Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-8508
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
sep@nlnetlabs.nl | https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/10/04/5 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html | Mailing List, Third Party Advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
NLnet Labs | Unbound |
Version: 0 ≤ 1.21.0 |
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "unbound", vendor: "nlnetlabs", versions: [ { lessThanOrEqual: "1.21.0", status: "affected", version: "0", versionType: "semver", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2024-8508", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-10-03T17:11:45.971377Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-10-03T17:15:19.533Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-11-14T21:02:40.473Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2024/10/04/5", }, { url: "https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Unbound", vendor: "NLnet Labs", versions: [ { lessThanOrEqual: "1.21.0", status: "affected", version: "0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Toshifumi Sakaguchi", }, ], datePublic: "2024-10-03T00:00:00.000Z", descriptions: [ { lang: "en", value: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", }, ], metrics: [ { cvssV3_1: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-606", description: "CWE-606: Unchecked Input for Loop Condition", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-10-03T16:27:54.540Z", orgId: "206fc3a0-e175-490b-9eaa-a5738056c9f6", shortName: "NLnet Labs", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], solutions: [ { lang: "en", value: "This issue is fixed in 1.21.1 and all later versions.", }, ], timeline: [ { lang: "en", time: "2024-07-25T00:00:00.000Z", value: "Issue reported by Toshifumi Sakaguchi", }, { lang: "en", time: "2024-07-31T00:00:00.000Z", value: "Issue acknowledged by NLnet Labs; mitigation shared with Toshifumi Sakaguchi", }, { lang: "en", time: "2024-08-01T00:00:00.000Z", value: "Mitigation confirmed by Toshifumi Sakaguchi", }, { lang: "en", time: "2024-10-03T00:00:00.000Z", value: "Fixes released with Unbound 1.21.1", }, ], title: "Unbounded name compression could lead to Denial of Service", }, }, cveMetadata: { assignerOrgId: "206fc3a0-e175-490b-9eaa-a5738056c9f6", assignerShortName: "NLnet Labs", cveId: "CVE-2024-8508", datePublished: "2024-10-03T16:27:54.540Z", dateReserved: "2024-09-06T11:47:59.783Z", dateUpdated: "2024-11-14T21:02:40.473Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-8508\",\"sourceIdentifier\":\"sep@nlnetlabs.nl\",\"published\":\"2024-10-03T17:15:15.323\",\"lastModified\":\"2024-12-17T19:28:03.767\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.\"},{\"lang\":\"es\",\"value\":\"NLnet Labs Unbound hasta la versión 1.21.0 incluida contiene una vulnerabilidad gestionando respuestas con conjuntos de RR muy grandes para las que necesita realizar una compresión de nombres. Las respuestas maliciosas ascendentes con conjuntos de RR muy grandes pueden hacer que Unbound dedique un tiempo considerable a aplicar la compresión de nombres a las respuestas descendentes. Esto puede provocar un rendimiento degradado y, finalmente, la denegación del servicio en ataques bien orquestados. La vulnerabilidad puede ser explotada por un actor malicioso que consulte a Unbound sobre el contenido especialmente manipulado de una zona maliciosa con conjuntos de RR muy grandes. Antes de que Unbound responda a la consulta, intentará aplicar la compresión de nombres, que era una operación sin límites que podía bloquear la CPU hasta que se completara todo el paquete. La versión 1.21.1 de Unbound introduce un límite estricto en la cantidad de cálculos de compresión de nombres que está dispuesto a realizar por paquete. Los paquetes que necesitan más compresión darán como resultado paquetes semicomprimidos o paquetes truncados, incluso en TCP para mensajes grandes, para evitar bloquear la CPU durante mucho tiempo. Este cambio no debería afectar el tráfico DNS normal.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"sep@nlnetlabs.nl\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"sep@nlnetlabs.nl\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-606\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.21.1\",\"matchCriteriaId\":\"EF9D6A27-E1D7-4B7E-8C13-A321D4155316\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt\",\"source\":\"sep@nlnetlabs.nl\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/10/04/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/10/04/5\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-11-14T21:02:40.473Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-8508\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-03T17:11:45.971377Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*\"], \"vendor\": \"nlnetlabs\", \"product\": \"unbound\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.21.0\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-03T17:14:46.746Z\"}}], \"cna\": {\"title\": \"Unbounded name compression could lead to Denial of Service\", \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Toshifumi Sakaguchi\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\"}}], \"affected\": [{\"vendor\": \"NLnet Labs\", \"product\": \"Unbound\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"1.21.0\"}]}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-07-25T00:00:00.000Z\", \"value\": \"Issue reported by Toshifumi Sakaguchi\"}, {\"lang\": \"en\", \"time\": \"2024-07-31T00:00:00.000Z\", \"value\": \"Issue acknowledged by NLnet Labs; mitigation shared with Toshifumi Sakaguchi\"}, {\"lang\": \"en\", \"time\": \"2024-08-01T00:00:00.000Z\", \"value\": \"Mitigation confirmed by Toshifumi Sakaguchi\"}, {\"lang\": \"en\", \"time\": \"2024-10-03T00:00:00.000Z\", \"value\": \"Fixes released with Unbound 1.21.1\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"This issue is fixed in 1.21.1 and all later versions.\"}], \"datePublic\": \"2024-10-03T00:00:00.000Z\", \"references\": [{\"url\": \"https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-606\", \"description\": \"CWE-606: Unchecked Input for Loop Condition\"}]}], \"providerMetadata\": {\"orgId\": \"206fc3a0-e175-490b-9eaa-a5738056c9f6\", \"shortName\": \"NLnet Labs\", \"dateUpdated\": \"2024-10-03T16:27:54.540Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-8508\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-14T21:02:40.473Z\", \"dateReserved\": \"2024-09-06T11:47:59.783Z\", \"assignerOrgId\": \"206fc3a0-e175-490b-9eaa-a5738056c9f6\", \"datePublished\": \"2024-10-03T16:27:54.540Z\", \"assignerShortName\": \"NLnet Labs\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
opensuse-su-2024:14391-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libunbound8-1.21.1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libunbound8-1.21.1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14391", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14391-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2024:14391-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/F4IYYAPWSSJTTLRJA632C5ITH6QLLWE2/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2024:14391-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/F4IYYAPWSSJTTLRJA632C5ITH6QLLWE2/", }, { category: "self", summary: "SUSE CVE CVE-2024-8508 page", url: "https://www.suse.com/security/cve/CVE-2024-8508/", }, ], title: "libunbound8-1.21.1-1.1 on GA media", tracking: { current_release_date: "2024-10-08T00:00:00Z", generator: { date: "2024-10-08T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14391-1", initial_release_date: "2024-10-08T00:00:00Z", revision_history: [ { date: "2024-10-08T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libunbound8-1.21.1-1.1.aarch64", product: { name: "libunbound8-1.21.1-1.1.aarch64", product_id: "libunbound8-1.21.1-1.1.aarch64", }, }, { category: "product_version", name: "python3-unbound-1.21.1-1.1.aarch64", product: { name: "python3-unbound-1.21.1-1.1.aarch64", product_id: "python3-unbound-1.21.1-1.1.aarch64", }, }, { category: "product_version", name: "unbound-1.21.1-1.1.aarch64", product: { name: "unbound-1.21.1-1.1.aarch64", product_id: "unbound-1.21.1-1.1.aarch64", }, }, { category: "product_version", name: "unbound-anchor-1.21.1-1.1.aarch64", product: { name: "unbound-anchor-1.21.1-1.1.aarch64", product_id: "unbound-anchor-1.21.1-1.1.aarch64", }, }, { category: "product_version", name: "unbound-devel-1.21.1-1.1.aarch64", product: { name: "unbound-devel-1.21.1-1.1.aarch64", product_id: "unbound-devel-1.21.1-1.1.aarch64", }, }, { category: "product_version", name: "unbound-munin-1.21.1-1.1.aarch64", product: { name: "unbound-munin-1.21.1-1.1.aarch64", product_id: "unbound-munin-1.21.1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libunbound8-1.21.1-1.1.ppc64le", product: { name: "libunbound8-1.21.1-1.1.ppc64le", product_id: "libunbound8-1.21.1-1.1.ppc64le", }, }, { category: "product_version", name: "python3-unbound-1.21.1-1.1.ppc64le", product: { name: "python3-unbound-1.21.1-1.1.ppc64le", product_id: "python3-unbound-1.21.1-1.1.ppc64le", }, }, { category: "product_version", name: "unbound-1.21.1-1.1.ppc64le", product: { name: "unbound-1.21.1-1.1.ppc64le", product_id: "unbound-1.21.1-1.1.ppc64le", }, }, { category: "product_version", name: "unbound-anchor-1.21.1-1.1.ppc64le", product: { name: "unbound-anchor-1.21.1-1.1.ppc64le", product_id: "unbound-anchor-1.21.1-1.1.ppc64le", }, }, { category: "product_version", name: "unbound-devel-1.21.1-1.1.ppc64le", product: { name: "unbound-devel-1.21.1-1.1.ppc64le", product_id: "unbound-devel-1.21.1-1.1.ppc64le", }, }, { category: "product_version", name: "unbound-munin-1.21.1-1.1.ppc64le", product: { name: "unbound-munin-1.21.1-1.1.ppc64le", product_id: "unbound-munin-1.21.1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libunbound8-1.21.1-1.1.s390x", product: { name: "libunbound8-1.21.1-1.1.s390x", product_id: "libunbound8-1.21.1-1.1.s390x", }, }, { category: "product_version", name: "python3-unbound-1.21.1-1.1.s390x", product: { name: "python3-unbound-1.21.1-1.1.s390x", product_id: "python3-unbound-1.21.1-1.1.s390x", }, }, { category: "product_version", name: "unbound-1.21.1-1.1.s390x", product: { name: "unbound-1.21.1-1.1.s390x", product_id: "unbound-1.21.1-1.1.s390x", }, }, { category: "product_version", name: "unbound-anchor-1.21.1-1.1.s390x", product: { name: "unbound-anchor-1.21.1-1.1.s390x", product_id: "unbound-anchor-1.21.1-1.1.s390x", }, }, { category: "product_version", name: "unbound-devel-1.21.1-1.1.s390x", product: { name: "unbound-devel-1.21.1-1.1.s390x", product_id: "unbound-devel-1.21.1-1.1.s390x", }, }, { category: "product_version", name: "unbound-munin-1.21.1-1.1.s390x", product: { name: "unbound-munin-1.21.1-1.1.s390x", product_id: "unbound-munin-1.21.1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libunbound8-1.21.1-1.1.x86_64", product: { name: "libunbound8-1.21.1-1.1.x86_64", product_id: "libunbound8-1.21.1-1.1.x86_64", }, }, { category: "product_version", name: "python3-unbound-1.21.1-1.1.x86_64", product: { name: "python3-unbound-1.21.1-1.1.x86_64", product_id: "python3-unbound-1.21.1-1.1.x86_64", }, }, { category: "product_version", name: "unbound-1.21.1-1.1.x86_64", product: { name: "unbound-1.21.1-1.1.x86_64", product_id: "unbound-1.21.1-1.1.x86_64", }, }, { category: "product_version", name: "unbound-anchor-1.21.1-1.1.x86_64", product: { name: "unbound-anchor-1.21.1-1.1.x86_64", product_id: "unbound-anchor-1.21.1-1.1.x86_64", }, }, { category: "product_version", name: "unbound-devel-1.21.1-1.1.x86_64", product: { name: "unbound-devel-1.21.1-1.1.x86_64", product_id: "unbound-devel-1.21.1-1.1.x86_64", }, }, { category: "product_version", name: "unbound-munin-1.21.1-1.1.x86_64", product: { name: "unbound-munin-1.21.1-1.1.x86_64", product_id: "unbound-munin-1.21.1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libunbound8-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.aarch64", }, product_reference: "libunbound8-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.ppc64le", }, product_reference: "libunbound8-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.s390x", }, product_reference: "libunbound8-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.x86_64", }, product_reference: "libunbound8-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.aarch64", }, product_reference: "python3-unbound-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.ppc64le", }, product_reference: "python3-unbound-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.s390x", }, product_reference: "python3-unbound-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.x86_64", }, product_reference: "python3-unbound-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-1.21.1-1.1.aarch64", }, product_reference: "unbound-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-1.21.1-1.1.ppc64le", }, product_reference: "unbound-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-1.21.1-1.1.s390x", }, product_reference: "unbound-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-1.21.1-1.1.x86_64", }, product_reference: "unbound-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.aarch64", }, product_reference: "unbound-anchor-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.ppc64le", }, product_reference: "unbound-anchor-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.s390x", }, product_reference: "unbound-anchor-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.x86_64", }, product_reference: "unbound-anchor-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.aarch64", }, product_reference: "unbound-devel-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.ppc64le", }, product_reference: "unbound-devel-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.s390x", }, product_reference: "unbound-devel-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.x86_64", }, product_reference: "unbound-devel-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.21.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.aarch64", }, product_reference: "unbound-munin-1.21.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.21.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.ppc64le", }, product_reference: "unbound-munin-1.21.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.21.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.s390x", }, product_reference: "unbound-munin-1.21.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.21.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.x86_64", }, product_reference: "unbound-munin-1.21.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8508", }, ], notes: [ { category: "general", text: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.s390x", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8508", url: "https://www.suse.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "SUSE Bug 1231284 for CVE-2024-8508", url: "https://bugzilla.suse.com/1231284", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.s390x", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.s390x", "openSUSE Tumbleweed:libunbound8-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:python3-unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-anchor-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-devel-1.21.1-1.1.x86_64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.aarch64", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.ppc64le", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.s390x", "openSUSE Tumbleweed:unbound-munin-1.21.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-08T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-8508", }, ], }
WID-SEC-W-2024-3169
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "OpenBSD ist ein Unix-artiges Betriebssystem, abgeleitet von BSD-Unix.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenBSD ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3169 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3169.json", }, { category: "self", summary: "WID-SEC-2024-3169 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3169", }, { category: "external", summary: "OpenBSD 7.5 Errata vom 2024-10-14", url: "http://www.openbsd.org/errata75.html", }, { category: "external", summary: "OpenBSD 7.6 Errata vom 2024-10-14", url: "http://www.openbsd.org/errata76.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2650 vom 2024-10-16", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2650.html", }, ], source_lang: "en-US", title: "OpenBSD: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-10-16T22:00:00.000+00:00", generator: { date: "2024-10-17T08:15:28.130+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3169", initial_release_date: "2024-10-14T22:00:00.000+00:00", revision_history: [ { date: "2024-10-14T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version", name: "7.6", product: { name: "OpenBSD OpenBSD 7.6", product_id: "T038347", product_identification_helper: { cpe: "cpe:/a:openbsd:openbsd:7.6", }, }, }, { category: "product_version", name: "7.5", product: { name: "OpenBSD OpenBSD 7.5", product_id: "T038348", product_identification_helper: { cpe: "cpe:/a:openbsd:openbsd:7.5", }, }, }, ], category: "product_name", name: "OpenBSD", }, ], category: "vendor", name: "OpenBSD", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in OpenBSD. Dieser Fehler betrifft die Unbound-Komponente aufgrund einer unsachgemäßen Behandlung von böswillig erstellten DNS-Zonen, was zu einer Leistungsverschlechterung führt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen ,Denial of Service'-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T038347", "398363", "T038348", ], }, release_date: "2024-10-14T22:00:00.000+00:00", title: "CVE-2024-8508", }, ], }
wid-sec-w-2024-3710
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu erzeugen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3710 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3710.json", }, { category: "self", summary: "WID-SEC-2024-3710 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3710", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11170", }, { category: "external", summary: "Red Hat Security Advisory vom 2024-12-16", url: "https://access.redhat.com/errata/RHSA-2024:11193", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:11232 vom 2024-12-17", url: "https://access.redhat.com/errata/RHSA-2024:11232", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11193 vom 2024-12-18", url: "https://linux.oracle.com/errata/ELSA-2024-11193.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11232 vom 2024-12-19", url: "https://linux.oracle.com/errata/ELSA-2024-11232.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-11242 vom 2024-12-19", url: "https://linux.oracle.com/errata/ELSA-2024-11242.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2025:0140 vom 2025-01-15", url: "https://access.redhat.com/errata/RHSA-2025:0140", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux (unbound und mpg123): Mehrere Schwachstellen", tracking: { current_release_date: "2025-01-14T23:00:00.000+00:00", generator: { date: "2025-01-15T09:13:22.525+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-3710", initial_release_date: "2024-12-16T23:00:00.000+00:00", revision_history: [ { date: "2024-12-16T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-12-18T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-12-19T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2025-01-14T23:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version", name: "8", product: { name: "Red Hat Enterprise Linux 8", product_id: "T037619", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8", }, }, }, { category: "product_version", name: "9", product: { name: "Red Hat Enterprise Linux 9", product_id: "T039498", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, { branches: [ { category: "product_version_range", name: "Container Platform <4.16.30", product: { name: "Red Hat OpenShift Container Platform <4.16.30", product_id: "T040212", }, }, { category: "product_version", name: "Container Platform 4.16.30", product: { name: "Red Hat OpenShift Container Platform 4.16.30", product_id: "T040212-fixed", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:container_platform__4.16.30", }, }, }, ], category: "product_name", name: "OpenShift", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-10573", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler existiert in der Komponente mpg123 wegen eines Pufferüberlaufs beim Schreiben von dekodierten PCM-Samples. Ein lokaler Angreifer kann diese Schwachstelle zur Ausführung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzerinteraktion erforderlich.", }, ], product_status: { known_affected: [ "T037619", "67646", "T004914", "T039498", "T040212", ], }, release_date: "2024-12-16T23:00:00.000+00:00", title: "CVE-2024-10573", }, { cve: "CVE-2024-8508", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Enterprise Linux. Dieser Fehler existiert wegen einer nicht überprüften Eingabe für eine Schleifenbedingung in der unbound Komponente. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T037619", "67646", "T004914", "T039498", "T040212", ], }, release_date: "2024-12-16T23:00:00.000+00:00", title: "CVE-2024-8508", }, ], }
wid-sec-w-2024-3169
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "OpenBSD ist ein Unix-artiges Betriebssystem, abgeleitet von BSD-Unix.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in OpenBSD ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-3169 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3169.json", }, { category: "self", summary: "WID-SEC-2024-3169 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3169", }, { category: "external", summary: "OpenBSD 7.5 Errata vom 2024-10-14", url: "http://www.openbsd.org/errata75.html", }, { category: "external", summary: "OpenBSD 7.6 Errata vom 2024-10-14", url: "http://www.openbsd.org/errata76.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2650 vom 2024-10-16", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2650.html", }, ], source_lang: "en-US", title: "OpenBSD: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-10-16T22:00:00.000+00:00", generator: { date: "2024-10-17T08:15:28.130+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2024-3169", initial_release_date: "2024-10-14T22:00:00.000+00:00", revision_history: [ { date: "2024-10-14T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-10-16T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "2", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version", name: "7.6", product: { name: "OpenBSD OpenBSD 7.6", product_id: "T038347", product_identification_helper: { cpe: "cpe:/a:openbsd:openbsd:7.6", }, }, }, { category: "product_version", name: "7.5", product: { name: "OpenBSD OpenBSD 7.5", product_id: "T038348", product_identification_helper: { cpe: "cpe:/a:openbsd:openbsd:7.5", }, }, }, ], category: "product_name", name: "OpenBSD", }, ], category: "vendor", name: "OpenBSD", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in OpenBSD. Dieser Fehler betrifft die Unbound-Komponente aufgrund einer unsachgemäßen Behandlung von böswillig erstellten DNS-Zonen, was zu einer Leistungsverschlechterung führt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen ,Denial of Service'-Zustand zu erzeugen.", }, ], product_status: { known_affected: [ "T038347", "398363", "T038348", ], }, release_date: "2024-10-14T22:00:00.000+00:00", title: "CVE-2024-8508", }, ], }
RHSA-2024:11170
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unbound is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11170", url: "https://access.redhat.com/errata/RHSA-2024:11170", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11170.json", }, ], title: "Red Hat Security Advisory: unbound security update", tracking: { current_release_date: "2025-02-11T12:12:10+00:00", generator: { date: "2025-02-11T12:12:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2024:11170", initial_release_date: "2024-12-17T18:55:23+00:00", revision_history: [ { date: "2024-12-17T18:55:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T18:55:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-11T12:12:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.src", product: { name: "unbound-0:1.16.2-8.el9_4.1.src", product_id: "unbound-0:1.16.2-8.el9_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T18:55:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11170", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
rhsa-2025:0140
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Container Platform release 4.16.30 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.30. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:0143\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* unbound: Unbounded name compression could lead to Denial of Service\n(CVE-2024-8508)\n* GraphQL: Information Disclosure via GraphQL Introspection in OpenShift\n(CVE-2024-50312)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0140", url: "https://access.redhat.com/errata/RHSA-2025:0140", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "2319378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2319378", }, { category: "external", summary: "2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "OCPBUGS-46524", url: "https://issues.redhat.com/browse/OCPBUGS-46524", }, { category: "external", summary: "OCPBUGS-47645", url: "https://issues.redhat.com/browse/OCPBUGS-47645", }, { category: "external", summary: "OCPBUGS-47698", url: "https://issues.redhat.com/browse/OCPBUGS-47698", }, { category: "external", summary: "OCPBUGS-47701", url: "https://issues.redhat.com/browse/OCPBUGS-47701", }, { category: "external", summary: "OCPBUGS-47704", url: "https://issues.redhat.com/browse/OCPBUGS-47704", }, { category: "external", summary: "OCPBUGS-47738", url: "https://issues.redhat.com/browse/OCPBUGS-47738", }, { category: "external", summary: "OCPBUGS-47793", url: "https://issues.redhat.com/browse/OCPBUGS-47793", }, { category: "external", summary: "OCPBUGS-47795", url: "https://issues.redhat.com/browse/OCPBUGS-47795", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0140.json", }, ], title: "Red Hat Security Advisory: OpenShift Container Platform 4.16.30 bug fix and security update", tracking: { current_release_date: "2025-04-03T16:53:09+00:00", generator: { date: "2025-04-03T16:53:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:0140", initial_release_date: "2025-01-15T00:51:07+00:00", revision_history: [ { date: "2025-01-15T00:51:07+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-15T00:51:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-03T16:53:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift Container Platform 4.16", product: { name: "Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:4.16::el9", }, }, }, ], category: "product_family", name: "Red Hat OpenShift Enterprise", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product: { name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product_id: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf?arch=s390x&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product: { name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product_id: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product: { name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product_id: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product_id: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product: { name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product_id: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product: { name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product_id: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26?arch=s390x&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product: { name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product_id: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=s390x&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product: { name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product_id: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87?arch=amd64&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product: { name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product_id: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product: { name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product_id: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product_id: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product_id: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product_id: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product_id: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product: { name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product_id: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798?arch=amd64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product: { name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product_id: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product: { name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product_id: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa?arch=arm64&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product: { name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product_id: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product: { name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product_id: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product_id: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product_id: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product_id: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", product_identification_helper: { purl: "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9&tag=v4.16.0-202501030206.p0.ge5bac33.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product_id: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product: { name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product_id: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84?arch=arm64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product: { name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product_id: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product_id: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator&tag=v4.16.0-202501072135.p0.gb5eb4ae.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.16.0-202501080105.p0.gb2b8507.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product: { name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product_id: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", product_identification_helper: { purl: "pkg:oci/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89?arch=ppc64le&repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9&tag=v4.16.0-202501081237.p0.g1d5732f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product_id: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9&tag=v4.16.0-202501080105.p0.g6cfc2c8.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.16.0-202501080105.p0.gaf82cce.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product: { name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product_id: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.16.0-202501080105.p0.g6fe3e8b.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product: { name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product_id: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.16.0-202501080105.p0.gc740dbd.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product_id: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product: { name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product_id: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product_id: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator&tag=v4.16.0-202501072135.p0.g87a85dc.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product_id: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9&tag=v4.16.0-202501080335.p0.g7faf6c3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product: { name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product_id: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.16.0-202501072135.p0.ge3c671d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product_id: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator&tag=v4.16.0-202501030336.p0.gac37878.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product: { name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product_id: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6?arch=ppc64le&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.16.0-202501080105.p0.g39eca10.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.16.0-202501041507.p0.gf1e2cea.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product_id: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9&tag=v4.16.0-202501030737.p0.g32cbf3f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product: { name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product_id: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.16.0-202501080105.p0.gcf533b5.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=ppc64le&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=aarch64&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product_id: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374?arch=x86_64&repository_url=registry.redhat.io/rhcos&tag=416.94.202501030250-0", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", }, product_reference: "openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", }, product_reference: "openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", }, product_reference: "openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", }, product_reference: "openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", }, product_reference: "openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", }, product_reference: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", }, product_reference: "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", }, product_reference: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", }, product_reference: "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", }, product_reference: "openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", }, product_reference: "openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", }, product_reference: "openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", }, product_reference: "openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", }, product_reference: "openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", }, product_reference: "openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", }, product_reference: "openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", }, product_reference: "openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", }, product_reference: "openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", }, product_reference: "openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", }, product_reference: "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", }, product_reference: "openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", }, product_reference: "openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", }, product_reference: "openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", }, product_reference: "openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", }, product_reference: "openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", relates_to_product_reference: "9Base-RHOSE-4.16", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", product_id: "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", }, product_reference: "rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", relates_to_product_reference: "9Base-RHOSE-4.16", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, { cve: "CVE-2024-45338", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2024-12-18T21:00:59.938173+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2333122", }, ], notes: [ { category: "description", text: "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "RHBZ#2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-45338", url: "https://www.cve.org/CVERecord?id=CVE-2024-45338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", }, { category: "external", summary: "https://go.dev/cl/637536", url: "https://go.dev/cl/637536", }, { category: "external", summary: "https://go.dev/issue/70906", url: "https://go.dev/issue/70906", }, { category: "external", summary: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", url: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2024-3333", url: "https://pkg.go.dev/vuln/GO-2024-3333", }, ], release_date: "2024-12-18T20:38:22.660000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", }, { acknowledgments: [ { names: [ "Maksymilian Kubiak", "Paweł Zdunek", "Sławomir Zakrzewski", ], organization: "AFINE", }, ], cve: "CVE-2024-50312", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2024-10-17T12:33:51.606000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2319378", }, ], notes: [ { category: "description", text: "A vulnerability was found in GraphQL due to improper access controls on the GraphQL introspection query. This flaw allows unauthorized users to retrieve a comprehensive list of available queries and mutations. Exposure to this flaw increases the attack surface, as it can facilitate the discovery of flaws or errors specific to the application's GraphQL implementation.", title: "Vulnerability description", }, { category: "summary", text: "GraphQL: Information Disclosure via GraphQL Introspection in OpenShift", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", ], known_not_affected: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-50312", }, { category: "external", summary: "RHBZ#2319378", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2319378", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-50312", url: "https://www.cve.org/CVERecord?id=CVE-2024-50312", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-50312", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-50312", }, { category: "external", summary: "https://github.com/openshift/console/pull/14409/files", url: "https://github.com/openshift/console/pull/14409/files", }, ], release_date: "2024-10-17T13:17:02.150000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-15T00:51:07+00:00", details: "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:7aacace57ab6ec468dd98b0b3e0f3fc440b29afce21b90bd716fed0db487e9e9\n\n (For s390x architecture)\n The image digest is sha256:83d85abae03310d7875f484ea2ba5d0224fe9196d7be0556032feb9685282472\n\n (For ppc64le architecture)\n The image digest is sha256:e9a6f42c118d20b1e81dcd17c4a2166becdd558dd55d5badd33a36cdda5118fa\n\n (For aarch64 architecture)\n The image digest is sha256:184c6892722a60f87a0efea8eaca8fbbca3cebfc7c0eb6496005c241ce383a22\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0140", }, { category: "workaround", details: "GraphQL Introspection should be disabled. Users should not have the ability to view all available queries, mutations, and data types.", product_ids: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:0788cc893f3c3fe13776a3b74e733eaef22fb376a50b41cb2a4064098f494f89_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3692078bf6c849f201050f0d66239638cdde56ea574a3e66cad6815244edd9aa_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:37bc4b1f8fdbb3702e6b6ef15e3ca7bee4bf9902fbe6922ec06cb640188b2b87_amd64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:c5d791f47678270136183fce850a87e21e60410e1c88a1040b82348ee3480eaf_s390x", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e540e9ed4ccc9321249d2f40cc9c6a6477720031b1eb5c6f0ba9e3c4fdc3e84_arm64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3355d618a7608b72caf5a20a156070c9a780307d75ac8c13c50b4c53c0adadf6_ppc64le", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:406c5f0ef3287123d14d117db603ced651e80a790f3e79c443255b09f9201798_amd64", "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:e574f1077ed39453679c274e8f025a49b3ab630f9fc69c5843ecf16bf17d2f26_s390x", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0afad7b7c0b70f382c5af08ffbc7960e6cec4c7a4a77ef0412654b66b9409dd0_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50cfe0a16ab572a75870daa9dcfada0a830ff6cb39a7e895d3eaa6c239e8df55_arm64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0e9a6290982e2cb93066c839c8ff6390e58decef8959af4ed8e6da089aae7001_amd64", "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2b96b1a91f370232db32e47446062435aee2dec7e4a776a955836dfb76e0429a_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:710767d4394156f89a8081e0f760d547f806e8c0d5593863a01c6e86baeffea2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:7f570a2ea837869b57ff32a0e58ce28a4f1bd8f750fc056dd7a4a8139d738a10_arm64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:bc197126cec1a9f6c3525be72be1dcc755b8cb891320c6076548d7ef6a3028f3_amd64", "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:fb38c15cdcb6443826a209377481bc0e64fbddea2d72f5854f0abfeee6bb7b0a_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:088633bb25394ac6595c6120213962ab5df5f919f6b2564a79dcc6d162c00f79_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:55ddb7dae8e366fd10f8069bd19d6171c0e7b3622dbb53109bf40ea190cddc30_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:b37207e27a4ff7449cc09a75868c8d8425fffb7989e6f2caca459dc6a3009521_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:e8ad85471a599a15384118ad84e5fe04c1066966267ada590c9596fda1a26d57_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:0978fbdf465d7b9ea5502d502156011c355ab83cb4511f578c938566896404c1_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:30b717387c360535ec0c7196c22018fa18e1d9a6f7c6c13097b04b45ad168e04_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:33bab056241314bc10b5acf9851c6232e1ba44ae50474f028d76e3c0b8907819_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9ff45306e5c5fc5a45f2d7dfac65b4504ccab952d80c1f69499d0eb5f2b68655_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:491d8b1d8e08708427c2625f4b10108fcd706a833bc02435d9ebcdd4e239f7d5_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7df61fe55463528ec68f2fa8e3230d9a4ee6b5e57860fff8b3a494981ecb11e6_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8890e1d96d5bb7be3e0c61d2df3e46df16f27c5ab83f5d5777bc1c520a13cd52_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ebd626c92e011d7260e50bb3cd8c13b656e883ec9e483ba227c91c9c142fe39f_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:1d7cf74ed566cc2737f80167180828f426f17f6835c2d30fb7d47232befd2ade_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:596113e5aa895de590f83a12d4216b054f83c870b70444b928a52989f6df80a4_amd64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:6a8bde992c71507a29f99b8c8f74be4e2a9a1afda4ab0a79b42ec6bb448f9d1c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:f3f68c1aacd28732173e290ab598175498a949b9f2358f3f4ce78c027431ab0d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:15641a80ccf126f3388a15d1dab6878b57f64a7ad28ac5fde534b90a07156f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:634d5454b3d80af282794d33ea14bc5b706af1d7f4cec854ee529126c383b3ea_arm64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:78dc922b3e132f34849a962074f2702be95ed6d1010204df3ba29fd6cfc619da_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:abeec9180996406e66a4409a1eb5394b7339ae13fe8936995ed7d1d5a865dde0_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:0028b8cc67e020954e57e5cf81740e30fe7896e4569c3c39dac079b1838ba1a3_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:4da710c6ba1112629acfc0a605cff5cb1a45ac56738159271ce6dbdb01f3dcba_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:72ff41efe162043811997d37b151615b0e9dadb160414947c0dfbb1544787c87_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:c1b19bc6c7a675f1eb646dca8d9fac344916a1af797ba035a6a94c8276f081d3_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:281135c869d040b174650c9245ac0c0a7f2ebf40c118a1d28f07a199f189d135_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c4a9d21a84c28d788afb2a432c3ff3aa5ea501aa9d82c7566f8c67a39da22c3e_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cc10a569ee6c2989fa2fd48b19bc162c312cb10e3035997f1249708d734e94a7_amd64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fc56056860cc684cfe3bd1c54e17f0f4d11cc6238ba92fedccb425814dce85b1_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:882b1f6b8038c94b51a330533c238da2d72c5a7fb169cb642fcd678cb8574008_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:a04e738c58c86fd62a4868b0b5b245cf9b9977f4d0dbc1e3fa18cfd0b4ca9403_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:bf1b44ef5576e8ed3e9435ba9d3ef7276297a7995887bd019fc72069755a4fdb_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c74ace304a2f74a1bd258a43e8803db1421d66878d8e8e1947e1720c39449bfd_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:485b94663eee05699713efb3ea84bd10ff092a68391a278ef2bf50220490fdb9_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:5dcadf3bacfd3a4dcc9cc9d2987177d3a718cb9011b7b6cdcb20221f90d10446_amd64", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:6804255cc525b9106509eb34c25abff776ab03e2ffd9133b672734c753996712_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:7777383223bd2f56bb708d501fa328df00791ba16112926a043524035e119fde_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:090f2f55098edc2308d8a631f65fc1f931c3c87591d68ef735b5d9505e2df66e_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:48a0b160f6a53e7f73a17246712b73432b4aa81375ea670d9bb2608166903040_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5f6768d6357ed0dbe46b013b669c6c30c4a4d0ba563922e8a7a2ea7a368f3bc6_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:e7c37173a9d6f9fede9be792e720c4a18c4143f1c01139709bee5156fb179140_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f345c1fe715a1243f72df05fb8ece7c43f38e452f5be77d4a2044acacd0c013_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:684786e22528524f839867cbe0596c38492f5955173bd5ff498a1cc8a9139746_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d7b09ba0ff25852e4f3d802cd070b079dcffd00ac7e986d9b554b7927133635_amd64", "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ed4330297895128161771302521e608c00fcf2ba1b46617f9d1dc3c5250d74ed_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0d623ff1fa4bd1faa10bda177dfb5a963d201d56c4d6511b3271b6ea94ea0b92_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:615f591deaa19a25fbf0714ce9a8fc838e4a2650be72f04088671e02f44aa1d2_arm64", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:c4d9f263f747f4ac35a762a7550e3e633d547e09f7584813b974e981b6171764_s390x", "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:df8835185bc0051c3582a6b053cf337d09c2e57ee4dc324b819ddcc93aa6e602_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:585097c2da401a0b37e74127274acf36fd5a1cdb6b9b6d4de5238aac68a82a20_arm64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:948dcc42cf690ac3fc81db917fbc919f771f2447a0a14be2b6ace8c09c023161_amd64", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:a2c53e8847a3ec2c4824a84061e9792e27f2278d57b68971be8c9e77e48b1586_s390x", "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f43938e36d3a63a1706a92825cf5b878673b4f3734593fdeec9051de707a8ef2_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:1f690694f958dc4df9a3f16cdc49233f2733fdf328b4e681306da9e85b482fa1_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:24817882cf12c76e974b52ef861ee98e5337c9a52160ae77a9dad405cf4a5833_amd64", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:ba0a5286de0f597e01848b971658e4429b110884a996d810aa28c76000e64a97_s390x", "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:fc39f41bd5716be0284a1149f918d766a3394188c6cb7cb3de08900ad19a204a_arm64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_s390x", "9Base-RHOSE-4.16:rhcos@sha256:958d4cdb74cbae3f0db5c33cd10a10eb3b56e9205c32af67c4bfac867da8e374_x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "GraphQL: Information Disclosure via GraphQL Introspection in OpenShift", }, ], }
rhsa-2025:0837
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unbound is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation (CVE-2024-1488)\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:0837", url: "https://access.redhat.com/errata/RHSA-2025:0837", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2264183", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2264183", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_0837.json", }, ], title: "Red Hat Security Advisory: unbound security update", tracking: { current_release_date: "2025-02-11T12:15:28+00:00", generator: { date: "2025-02-11T12:15:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2025:0837", initial_release_date: "2025-01-30T13:00:00+00:00", revision_history: [ { date: "2025-01-30T13:00:00+00:00", number: "1", summary: "Initial version", }, { date: "2025-01-30T13:00:00+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-11T12:15:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-5.8.el8_10.aarch64", product: { name: "python3-unbound-0:1.16.2-5.8.el8_10.aarch64", product_id: "python3-unbound-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-devel-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-devel-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-libs-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-libs-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.8.el8_10?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", product_id: "python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.8.el8_10?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-5.8.el8_10.x86_64", product: { name: "python3-unbound-0:1.16.2-5.8.el8_10.x86_64", product_id: "python3-unbound-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-devel-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-devel-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-libs-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-libs-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.8.el8_10?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-devel-0:1.16.2-5.8.el8_10.i686", product: { name: "unbound-devel-0:1.16.2-5.8.el8_10.i686", product_id: "unbound-devel-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-5.8.el8_10?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-5.8.el8_10.i686", product: { name: "unbound-libs-0:1.16.2-5.8.el8_10.i686", product_id: "unbound-libs-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-5.8.el8_10?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-5.8.el8_10.i686", product: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.i686", product_id: "unbound-debugsource-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.8.el8_10?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.8.el8_10?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product_id: "unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.8.el8_10?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.8.el8_10?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-5.8.el8_10.s390x", product: { name: "python3-unbound-0:1.16.2-5.8.el8_10.s390x", product_id: "python3-unbound-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-devel-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-devel-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-libs-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-libs-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-5.8.el8_10?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-5.8.el8_10?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-5.8.el8_10.src", product: { name: "unbound-0:1.16.2-5.8.el8_10.src", product_id: "unbound-0:1.16.2-5.8.el8_10.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-5.8.el8_10?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "python3-unbound-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "python3-unbound-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "python3-unbound-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-5.8.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", }, product_reference: "unbound-0:1.16.2-5.8.el8_10.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", }, product_reference: "unbound-debugsource-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-devel-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", }, product_reference: "unbound-devel-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-devel-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-devel-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-libs-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", }, product_reference: "unbound-libs-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-libs-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-libs-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-1488", cwe: { id: "CWE-276", name: "Incorrect Default Permissions", }, discovery_date: "2024-02-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2264183", }, ], notes: [ { category: "description", text: "A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuration of unbound.service. This flaw allows an unprivileged attacker to manipulate a running instance, potentially altering forwarders, allowing them to track all queries forwarded by the local resolver, and, in some cases, disrupting resolving altogether.", title: "Vulnerability description", }, { category: "summary", text: "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "While the vulnerability in Unbound's default permissions presents a significant security concern, it may not necessarily be classified as a critical severity issue but rather as an important one due to several factors. Firstly, the vulnerability requires local access to the system, limiting its exploitability compared to critical vulnerabilities that can be remotely exploited. Additionally, the impact of the vulnerability, while potentially severe in terms of allowing unauthorized modification of Unbound's configuration and potential disruption of DNS resolution, may not directly lead to immediate and widespread compromise of sensitive data or critical system functionality. However, it remains important due to the potential for privacy violations, redirection of traffic, and disruption of services, especially considering the central role of DNS in network communication.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-1488", }, { category: "external", summary: "RHBZ#2264183", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2264183", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-1488", url: "https://www.cve.org/CVERecord?id=CVE-2024-1488", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-1488", }, ], release_date: "2024-02-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-30T13:00:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0837", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation", }, { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2025-01-30T13:00:00+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:0837", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:unbound-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debuginfo-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-debugsource-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-devel-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-0:1.16.2-5.8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:unbound-libs-debuginfo-0:1.16.2-5.8.el8_10.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
rhsa-2024:11170
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unbound is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11170", url: "https://access.redhat.com/errata/RHSA-2024:11170", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11170.json", }, ], title: "Red Hat Security Advisory: unbound security update", tracking: { current_release_date: "2025-02-11T12:12:10+00:00", generator: { date: "2025-02-11T12:12:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2024:11170", initial_release_date: "2024-12-17T18:55:23+00:00", revision_history: [ { date: "2024-12-17T18:55:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T18:55:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-11T12:12:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.src", product: { name: "unbound-0:1.16.2-8.el9_4.1.src", product_id: "unbound-0:1.16.2-8.el9_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T18:55:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11170", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
rhsa-2024_11232
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the unbound:1.16.2 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11232", url: "https://access.redhat.com/errata/RHSA-2024:11232", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11232.json", }, ], title: "Red Hat Security Advisory: unbound:1.16.2 security update", tracking: { current_release_date: "2024-12-18T12:16:50+00:00", generator: { date: "2024-12-18T12:16:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.3", }, }, id: "RHSA-2024:11232", initial_release_date: "2024-12-17T20:00:23+00:00", revision_history: [ { date: "2024-12-17T20:00:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T20:00:23+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-18T12:16:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 9)", product: { name: "Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.src", product: { name: "unbound-0:1.16.2-8.el9_5.1.src", product_id: "unbound-0:1.16.2-8.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T20:00:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11232", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
rhsa-2025:1120
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Container Platform release 4.17.16 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.16. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:1122\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nSecurity Fix(es):\n\n* python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)\n* rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* unbound: Unbounded name compression could lead to Denial of Service\n(CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1120", url: "https://access.redhat.com/errata/RHSA-2025:1120", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2276518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2276518", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "2330539", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2330539", }, { category: "external", summary: "2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "OCPBUGS-39602", url: "https://issues.redhat.com/browse/OCPBUGS-39602", }, { category: "external", summary: "OCPBUGS-41300", url: "https://issues.redhat.com/browse/OCPBUGS-41300", }, { category: "external", summary: "OCPBUGS-41596", url: "https://issues.redhat.com/browse/OCPBUGS-41596", }, { category: "external", summary: "OCPBUGS-42763", url: "https://issues.redhat.com/browse/OCPBUGS-42763", }, { category: "external", summary: "OCPBUGS-44927", url: "https://issues.redhat.com/browse/OCPBUGS-44927", }, { category: "external", summary: "OCPBUGS-45268", url: "https://issues.redhat.com/browse/OCPBUGS-45268", }, { category: "external", summary: "OCPBUGS-45740", url: "https://issues.redhat.com/browse/OCPBUGS-45740", }, { category: "external", summary: "OCPBUGS-46465", url: "https://issues.redhat.com/browse/OCPBUGS-46465", }, { category: "external", summary: "OCPBUGS-49399", url: "https://issues.redhat.com/browse/OCPBUGS-49399", }, { category: "external", summary: "OCPBUGS-49685", url: "https://issues.redhat.com/browse/OCPBUGS-49685", }, { category: "external", summary: "OCPBUGS-49701", url: "https://issues.redhat.com/browse/OCPBUGS-49701", }, { category: "external", summary: "OCPBUGS-49756", url: "https://issues.redhat.com/browse/OCPBUGS-49756", }, { category: "external", summary: "OCPBUGS-49758", url: "https://issues.redhat.com/browse/OCPBUGS-49758", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1120.json", }, ], title: "Red Hat Security Advisory: OpenShift Container Platform 4.17.16 bug fix and security update", tracking: { current_release_date: "2025-04-03T16:54:56+00:00", generator: { date: "2025-04-03T16:54:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1120", initial_release_date: "2025-02-11T11:31:16+00:00", revision_history: [ { date: "2025-02-11T11:31:16+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-11T11:31:16+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-03T16:54:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift Container Platform 4.17", product: { name: "Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17", product_identification_helper: { cpe: "cpe:/a:redhat:openshift:4.17::el9", }, }, }, ], category: "product_family", name: "Red Hat OpenShift Enterprise", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", product: { name: "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", product_id: "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", product_identification_helper: { purl: "pkg:oci/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9&tag=v4.17.0-202502051933.p0.g1473528.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", product: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", product_id: "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", product_identification_helper: { purl: "pkg:oci/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9&tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", product: { name: "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", product_id: "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", product_identification_helper: { purl: "pkg:oci/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cli-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", product: { name: "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", product_id: "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", product: { name: "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", product_id: "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", product_identification_helper: { purl: "pkg:oci/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", product: { name: "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", product_id: "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", product: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", product_id: "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9&tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", product: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", product_id: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9&tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", product: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", product_id: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9&tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", product: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", product_id: "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", product_identification_helper: { purl: "pkg:oci/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9&tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", product: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", product_id: "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", product_identification_helper: { purl: "pkg:oci/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator&tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", product: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", product_id: "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", product_identification_helper: { purl: "pkg:oci/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", product: { name: "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", product_id: "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", product_identification_helper: { purl: "pkg:oci/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a?arch=amd64&repository_url=registry.redhat.io/openshift4/frr-rhel9&tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", product_id: "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", product: { name: "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", product_id: "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", product_identification_helper: { purl: "pkg:oci/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9&tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", product: { name: "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", product_id: "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0?arch=amd64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", product: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", product_id: "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", product_identification_helper: { purl: "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9&tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", product: { name: "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", product_id: "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product: { name: "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product_id: "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product_identification_helper: { purl: "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator&tag=v4.17.0-202502010734.p0.g2e83134.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product: { name: "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product_id: "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", product_identification_helper: { purl: "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1?arch=amd64&repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator&tag=v4.17.0-202502010734.p0.g2e83134.assembly.stream.el9", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", product: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", product_id: "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", product_identification_helper: { purl: "pkg:oci/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9&tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", product: { name: "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", product_id: "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", product_identification_helper: { purl: "pkg:oci/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cli-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", product: { name: "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", product_id: "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", product: { name: "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", product_id: "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", product_identification_helper: { purl: "pkg:oci/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", product: { name: "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", product_id: "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", product: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", product_id: "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9&tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", product: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", product_id: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9&tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", product: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", product_id: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9&tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", product: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", product_id: "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", product_identification_helper: { purl: "pkg:oci/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9&tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", product: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", product_id: "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", product_identification_helper: { purl: "pkg:oci/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator&tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", product: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", product_id: "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", product_identification_helper: { purl: "pkg:oci/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", product: { name: "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", product_id: "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", product_identification_helper: { purl: "pkg:oci/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67?arch=s390x&repository_url=registry.redhat.io/openshift4/frr-rhel9&tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", product: { name: "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", product_id: "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", product: { name: "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", product_id: "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", product_identification_helper: { purl: "pkg:oci/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9&tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", product: { name: "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", product_id: "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b?arch=s390x&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", product: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", product_id: "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", product_identification_helper: { purl: "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9&tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", product: { name: "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", product_id: "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22?arch=s390x&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", product: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", product_id: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=s390x&repository_url=registry.redhat.io/rhcos&tag=417.94.202502051822-0", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", product: { name: "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", product_id: "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", product_identification_helper: { purl: "pkg:oci/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9&tag=v4.17.0-202502051933.p0.g1473528.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", product: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", product_id: "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", product_identification_helper: { purl: "pkg:oci/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9&tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", product: { name: "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", product_id: "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", product_identification_helper: { purl: "pkg:oci/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cli-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", product: { name: "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", product_id: "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", product: { name: "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", product_id: "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", product_identification_helper: { purl: "pkg:oci/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", product: { name: "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", product_id: "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", product: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", product_id: "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9&tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", product: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", product_id: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9&tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", product: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", product_id: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9&tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", product: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", product_id: "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", product_identification_helper: { purl: "pkg:oci/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9&tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", product: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", product_id: "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", product_identification_helper: { purl: "pkg:oci/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator&tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", product: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", product_id: "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", product_identification_helper: { purl: "pkg:oci/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", product: { name: "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", product_id: "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", product_identification_helper: { purl: "pkg:oci/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff?arch=arm64&repository_url=registry.redhat.io/openshift4/frr-rhel9&tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", product: { name: "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", product_id: "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", product: { name: "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", product_id: "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", product_identification_helper: { purl: "pkg:oci/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9&tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", product: { name: "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", product_id: "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80?arch=arm64&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", product: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", product_id: "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", product_identification_helper: { purl: "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9&tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", product: { name: "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", product_id: "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79?arch=arm64&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", product: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", product_id: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator&tag=v4.17.0-202502030033.p0.gb6712f3.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", product: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", product_id: "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9&tag=v4.17.0-202502040904.p0.g0c85261.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", product: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", product_id: "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9&tag=v4.17.0-202502031803.p0.g9b76377.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", product: { name: "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", product_id: "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cli-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", product: { name: "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", product_id: "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-console-rhel9&tag=v4.17.0-202502052104.p0.g6f7e5c9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", product: { name: "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", product_id: "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", product: { name: "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", product_id: "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tests-rhel9&tag=v4.17.0-202502051534.p0.g73c6041.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", product: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", product_id: "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9&tag=v4.17.0-202502051534.p0.g9145aec.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", product: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", product_id: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9&tag=v4.17.0-202502051534.p0.gfaffde9.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", product: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", product_id: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9&tag=v4.17.0-202502051233.p0.g05e480d.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", product: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", product_id: "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9&tag=v4.17.0-202502051534.p0.g4cc334a.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", product: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", product_id: "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator&tag=v4.17.0-202502051233.p0.gc9a6362.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", product: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", product_id: "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", product: { name: "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", product_id: "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", product_identification_helper: { purl: "pkg:oci/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058?arch=ppc64le&repository_url=registry.redhat.io/openshift4/frr-rhel9&tag=v4.17.0-202502051233.p0.g377d02f.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", product: { name: "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", product_id: "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9&tag=v4.17.0-202502060104.p0.g7751159.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", product: { name: "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", product_id: "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9&tag=v4.17.0-202502051534.p0.g56b3427.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", product: { name: "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", product_id: "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", product_identification_helper: { purl: "pkg:oci/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e?arch=ppc64le&repository_url=registry.redhat.io/openshift4/network-tools-rhel9&tag=v4.17.0-202502051804.p0.g8e170b4.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", product: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", product_id: "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9&tag=v4.17.0-202502031604.p0.g58f7b42.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", product: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", product_id: "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9&tag=v4.17.0-202502051804.p0.gd60fad7.assembly.stream.el9", }, }, }, { category: "product_version", name: "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", product: { name: "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", product_id: "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", product_identification_helper: { purl: "pkg:oci/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36?arch=ppc64le&repository_url=registry.redhat.io/openshift4/ose-tools-rhel9&tag=v4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9", }, }, }, { category: "product_version", name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", product: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", product_id: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=ppc64le&repository_url=registry.redhat.io/rhcos&tag=417.94.202502051822-0", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", product: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", product_id: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=aarch64&repository_url=registry.redhat.io/rhcos&tag=417.94.202502051822-0", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", product: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", product_id: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", product_identification_helper: { purl: "pkg:oci/rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc?arch=x86_64&repository_url=registry.redhat.io/rhcos&tag=417.94.202502051822-0", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", }, product_reference: "openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", }, product_reference: "openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", }, product_reference: "openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", }, product_reference: "openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", }, product_reference: "openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", }, product_reference: "openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", }, product_reference: "openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", }, product_reference: "openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", }, product_reference: "openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", }, product_reference: "openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", }, product_reference: "openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", }, product_reference: "openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", }, product_reference: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", }, product_reference: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", }, product_reference: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", }, product_reference: "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", }, product_reference: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", }, product_reference: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", }, product_reference: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", }, product_reference: "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", }, product_reference: "openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", }, product_reference: "openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", }, product_reference: "openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", }, product_reference: "openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", }, product_reference: "openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", }, product_reference: "openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", }, product_reference: "openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", }, product_reference: "openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", }, product_reference: "openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", }, product_reference: "openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", }, product_reference: "openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", }, product_reference: "openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", }, product_reference: "openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", }, product_reference: "openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", }, product_reference: "openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", }, product_reference: "openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", }, product_reference: "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", }, product_reference: "openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", }, product_reference: "openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", }, product_reference: "openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", }, product_reference: "openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", }, product_reference: "openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", }, product_reference: "openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", }, product_reference: "openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", }, product_reference: "openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", }, product_reference: "openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", }, product_reference: "openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", }, product_reference: "openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", }, product_reference: "openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", }, product_reference: "openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", }, product_reference: "openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", }, product_reference: "openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", }, product_reference: "openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", }, product_reference: "openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", }, product_reference: "openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", }, product_reference: "openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", }, product_reference: "openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", }, product_reference: "openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", }, product_reference: "openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", }, product_reference: "openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", }, product_reference: "openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", }, product_reference: "openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", }, product_reference: "openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", }, product_reference: "openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", }, product_reference: "openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", }, product_reference: "openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", }, product_reference: "openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", }, product_reference: "openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", }, product_reference: "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", }, product_reference: "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", }, product_reference: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", }, product_reference: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", }, product_reference: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", relates_to_product_reference: "9Base-RHOSE-4.17", }, { category: "default_component_of", full_product_name: { name: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64 as a component of Red Hat OpenShift Container Platform 4.17", product_id: "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", }, product_reference: "rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", relates_to_product_reference: "9Base-RHOSE-4.17", }, ], }, vulnerabilities: [ { cve: "CVE-2023-6597", cwe: { id: "CWE-61", name: "UNIX Symbolic Link (Symlink) Following", }, discovery_date: "2024-04-22T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2276518", }, ], notes: [ { category: "description", text: "A flaw was found in the tempfile.TemporaryDirectory class in python3/cpython3. The class may dereference symbolic links during permission-related errors, resulting in users that run privileged programs being able to modify permissions of files referenced by the symbolic link.", title: "Vulnerability description", }, { category: "summary", text: "python: Path traversal on tempfile.TemporaryDirectory", title: "Vulnerability summary", }, { category: "other", text: "Versions of python36:3.6/python36 as shipped with Red Hat Enterprise Linux 8 are marked as 'Not affected' as they just provide \"symlinks\" to the main python3 component, which provides the actual interpreter of the Python programming language.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], known_not_affected: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2023-6597", }, { category: "external", summary: "RHBZ#2276518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2276518", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2023-6597", url: "https://www.cve.org/CVERecord?id=CVE-2023-6597", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2023-6597", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-6597", }, ], release_date: "2024-03-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-11T11:31:16+00:00", details: "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1120", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "python: Path traversal on tempfile.TemporaryDirectory", }, { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], known_not_affected: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-11T11:31:16+00:00", details: "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1120", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, { acknowledgments: [ { names: [ "Pedro Gallegos", "Simon Scannell", "Jasiel Spelman", ], organization: "Google", }, ], cve: "CVE-2024-12085", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2024-12-05T12:06:36.594000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2330539", }, ], notes: [ { category: "description", text: "A flaw was found in rsync which could be triggered when rsync compares file checksums. This flaw allows an attacker to manipulate the checksum length (s2length) to cause a comparison between a checksum and uninitialized memory and leak one byte of uninitialized stack data at a time.", title: "Vulnerability description", }, { category: "summary", text: "rsync: Info Leak via Uninitialized Stack Contents", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as having Important impact as it helps bypass Address Space Layout Randomization (ASLR). ASLR is a memory protection system which makes the exploitation of memory corruption vulnerabilities more difficult.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], known_not_affected: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12085", }, { category: "external", summary: "RHBZ#2330539", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2330539", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12085", url: "https://www.cve.org/CVERecord?id=CVE-2024-12085", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12085", }, { category: "external", summary: "https://kb.cert.org/vuls/id/952657", url: "https://kb.cert.org/vuls/id/952657", }, ], release_date: "2025-01-14T15:06:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-11T11:31:16+00:00", details: "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1120", }, { category: "workaround", details: "Seeing as this vulnerability relies on information leakage coming from the presence of data in the uninitialized memory of the `sum2` buffer, a potential mitigation involves compiling rsync with the `-ftrivial-auto-var-init=zero` option set. This mitigates the issue because it initializes the `sum2` variable's memory with zeroes to prevent uninitialized memory disclosure.", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "rsync: Info Leak via Uninitialized Stack Contents", }, { cve: "CVE-2024-45338", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2024-12-18T21:00:59.938173+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2333122", }, ], notes: [ { category: "description", text: "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", ], known_not_affected: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "RHBZ#2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-45338", url: "https://www.cve.org/CVERecord?id=CVE-2024-45338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", }, { category: "external", summary: "https://go.dev/cl/637536", url: "https://go.dev/cl/637536", }, { category: "external", summary: "https://go.dev/issue/70906", url: "https://go.dev/issue/70906", }, { category: "external", summary: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", url: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2024-3333", url: "https://pkg.go.dev/vuln/GO-2024-3333", }, ], release_date: "2024-12-18T20:38:22.660000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-11T11:31:16+00:00", details: "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d\n\n (For s390x architecture)\n The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3\n\n (For ppc64le architecture)\n The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be\n\n (For aarch64 architecture)\n The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html", product_ids: [ "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1120", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff_arm64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a_amd64", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67_s390x", "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e_ppc64le", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80_arm64", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b_s390x", "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f_amd64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066_s390x", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a_arm64", "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd_s390x", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4_amd64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4_arm64", "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb_s390x", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7_arm64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d_amd64", "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395_amd64", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a_s390x", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252_s390x", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771_arm64", "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907_amd64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07_s390x", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f_arm64", "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc_amd64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017_s390x", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293_arm64", "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f_amd64", "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3_arm64", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e_s390x", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6_amd64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca_s390x", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba_arm64", "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861_amd64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408_arm64", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c_s390x", "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9_s390x", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5_amd64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c_arm64", "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00_arm64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d_s390x", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6_amd64", "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15_amd64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734_arm64", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22_s390x", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36_ppc64le", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2_amd64", "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79_arm64", "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1_amd64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_aarch64", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_ppc64le", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_s390x", "9Base-RHOSE-4.17:rhcos@sha256:6e5965b847f930b4d49b8a84bb437446f7b0636fca7d8cd8e748d1203d3461fc_x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", }, ], }
rhsa-2024:11232
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the unbound:1.16.2 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11232", url: "https://access.redhat.com/errata/RHSA-2024:11232", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11232.json", }, ], title: "Red Hat Security Advisory: unbound:1.16.2 security update", tracking: { current_release_date: "2025-02-11T12:12:22+00:00", generator: { date: "2025-02-11T12:12:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2024:11232", initial_release_date: "2024-12-17T20:00:23+00:00", revision_history: [ { date: "2024-12-17T20:00:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T20:00:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-11T12:12:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 9)", product: { name: "Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.src", product: { name: "unbound-0:1.16.2-8.el9_5.1.src", product_id: "unbound-0:1.16.2-8.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T20:00:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11232", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
RHSA-2024:11232
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the unbound:1.16.2 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11232", url: "https://access.redhat.com/errata/RHSA-2024:11232", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11232.json", }, ], title: "Red Hat Security Advisory: unbound:1.16.2 security update", tracking: { current_release_date: "2025-02-11T12:12:22+00:00", generator: { date: "2025-02-11T12:12:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.0", }, }, id: "RHSA-2024:11232", initial_release_date: "2024-12-17T20:00:23+00:00", revision_history: [ { date: "2024-12-17T20:00:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T20:00:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-11T12:12:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 9)", product: { name: "Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_5.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_5.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_5.1.src", product: { name: "unbound-0:1.16.2-8.el9_5.1.src", product_id: "unbound-0:1.16.2-8.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_5.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.src", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", product_id: "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", relates_to_product_reference: "CRB-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T20:00:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11232", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.src", "CRB-9.5.0.Z.MAIN:unbound-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-devel-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-0:1.16.2-8.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
rhsa-2024_11170
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for unbound is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. \n\nSecurity Fix(es):\n\n* unbound: Unbounded name compression could lead to Denial of Service (CVE-2024-8508)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:11170", url: "https://access.redhat.com/errata/RHSA-2024:11170", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_11170.json", }, ], title: "Red Hat Security Advisory: unbound security update", tracking: { current_release_date: "2024-12-18T12:14:14+00:00", generator: { date: "2024-12-18T12:14:14+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.3", }, }, id: "RHSA-2024:11170", initial_release_date: "2024-12-17T18:55:23+00:00", revision_history: [ { date: "2024-12-17T18:55:23+00:00", number: "1", summary: "Initial version", }, { date: "2024-12-17T18:55:23+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-18T12:14:14+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product: { name: "Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=i686", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debugsource@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-libs-debuginfo@1.16.2-8.el9_4.1?arch=s390x", }, }, }, { category: "product_version", name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_id: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/unbound-devel@1.16.2-8.el9_4.1?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "unbound-0:1.16.2-8.el9_4.1.src", product: { name: "unbound-0:1.16.2-8.el9_4.1.src", product_id: "unbound-0:1.16.2-8.el9_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/unbound@1.16.2-8.el9_4.1?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.src", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-devel-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", product_id: "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", }, product_reference: "unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", cwe: { id: "CWE-606", name: "Unchecked Input for Loop Condition", }, discovery_date: "2024-10-03T17:00:52.141676+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2316321", }, ], notes: [ { category: "description", text: "A flaw was found in Unbound which can lead to degraded performance and an eventual denial of service when handling replies with very large RRsets that require name compression to be applied. Versions prior to 1.21.1 do not have a hard limit on the number of name compression calculations that Unbound can perform per packet, meaning that if a specially crafted query is passed for the contents of a malicious zone with very large RRsets, Unbound may spend a considerable amount of time applying name compression to downstream replies, locking the CPU until the whole packet has been processed.", title: "Vulnerability description", }, { category: "summary", text: "unbound: Unbounded name compression could lead to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "RHBZ#2316321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2316321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8508", url: "https://www.cve.org/CVERecord?id=CVE-2024-8508", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { category: "external", summary: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, ], release_date: "2024-10-03T16:27:54.540000+00:00", remediations: [ { category: "vendor_fix", date: "2024-12-17T18:55:23+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:11170", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "AppStream-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.src", "CRB-9.4.0.Z.EUS:unbound-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-devel-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-0:1.16.2-8.el9_4.1.x86_64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x", "CRB-9.4.0.Z.EUS:unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "unbound: Unbounded name compression could lead to Denial of Service", }, ], }
fkie_cve-2024-8508
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
▼ | URL | Tags | |
---|---|---|---|
sep@nlnetlabs.nl | https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/10/04/5 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html | Mailing List, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
nlnetlabs | unbound | * | |
debian | debian_linux | 11.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:nlnetlabs:unbound:*:*:*:*:*:*:*:*", matchCriteriaId: "EF9D6A27-E1D7-4B7E-8C13-A321D4155316", versionEndExcluding: "1.21.1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", }, { lang: "es", value: "NLnet Labs Unbound hasta la versión 1.21.0 incluida contiene una vulnerabilidad gestionando respuestas con conjuntos de RR muy grandes para las que necesita realizar una compresión de nombres. Las respuestas maliciosas ascendentes con conjuntos de RR muy grandes pueden hacer que Unbound dedique un tiempo considerable a aplicar la compresión de nombres a las respuestas descendentes. Esto puede provocar un rendimiento degradado y, finalmente, la denegación del servicio en ataques bien orquestados. La vulnerabilidad puede ser explotada por un actor malicioso que consulte a Unbound sobre el contenido especialmente manipulado de una zona maliciosa con conjuntos de RR muy grandes. Antes de que Unbound responda a la consulta, intentará aplicar la compresión de nombres, que era una operación sin límites que podía bloquear la CPU hasta que se completara todo el paquete. La versión 1.21.1 de Unbound introduce un límite estricto en la cantidad de cálculos de compresión de nombres que está dispuesto a realizar por paquete. Los paquetes que necesitan más compresión darán como resultado paquetes semicomprimidos o paquetes truncados, incluso en TCP para mensajes grandes, para evitar bloquear la CPU durante mucho tiempo. Este cambio no debería afectar el tráfico DNS normal.", }, ], id: "CVE-2024-8508", lastModified: "2024-12-17T19:28:03.767", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "sep@nlnetlabs.nl", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-10-03T17:15:15.323", references: [ { source: "sep@nlnetlabs.nl", tags: [ "Vendor Advisory", ], url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2024/10/04/5", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html", }, ], sourceIdentifier: "sep@nlnetlabs.nl", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-606", }, ], source: "sep@nlnetlabs.nl", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-1284", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2024:3647-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unbound", title: "Title of the patch", }, { category: "description", text: "This update for unbound fixes the following issues:\n\n- CVE-2024-8508: Fixed unbounded name compression that could lead to denial of service (bsc#1231284) \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3647,SUSE-SLE-Module-Basesystem-15-SP6-2024-3647,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3647,openSUSE-SLE-15.6-2024-3647", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3647-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3647-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243647-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3647-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-October/037268.html", }, { category: "self", summary: "SUSE Bug 1231284", url: "https://bugzilla.suse.com/1231284", }, { category: "self", summary: "SUSE CVE CVE-2024-8508 page", url: "https://www.suse.com/security/cve/CVE-2024-8508/", }, ], title: "Security update for unbound", tracking: { current_release_date: "2024-10-16T09:32:10Z", generator: { date: "2024-10-16T09:32:10Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3647-1", initial_release_date: "2024-10-16T09:32:10Z", revision_history: [ { date: "2024-10-16T09:32:10Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150600.23.9.1.aarch64", product: { name: "libunbound-devel-mini-1.20.0-150600.23.9.1.aarch64", product_id: "libunbound-devel-mini-1.20.0-150600.23.9.1.aarch64", }, }, { category: "product_version", name: "libunbound8-1.20.0-150600.23.9.1.aarch64", product: { name: "libunbound8-1.20.0-150600.23.9.1.aarch64", product_id: "libunbound8-1.20.0-150600.23.9.1.aarch64", }, }, { category: "product_version", name: "unbound-1.20.0-150600.23.9.1.aarch64", product: { name: "unbound-1.20.0-150600.23.9.1.aarch64", product_id: "unbound-1.20.0-150600.23.9.1.aarch64", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150600.23.9.1.aarch64", product: { name: "unbound-anchor-1.20.0-150600.23.9.1.aarch64", product_id: "unbound-anchor-1.20.0-150600.23.9.1.aarch64", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150600.23.9.1.aarch64", product: { name: "unbound-devel-1.20.0-150600.23.9.1.aarch64", product_id: "unbound-devel-1.20.0-150600.23.9.1.aarch64", }, }, { category: "product_version", name: "unbound-python-1.20.0-150600.23.9.1.aarch64", product: { name: "unbound-python-1.20.0-150600.23.9.1.aarch64", product_id: "unbound-python-1.20.0-150600.23.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150600.23.9.1.i586", product: { name: "libunbound-devel-mini-1.20.0-150600.23.9.1.i586", product_id: "libunbound-devel-mini-1.20.0-150600.23.9.1.i586", }, }, { category: "product_version", name: "libunbound8-1.20.0-150600.23.9.1.i586", product: { name: "libunbound8-1.20.0-150600.23.9.1.i586", product_id: "libunbound8-1.20.0-150600.23.9.1.i586", }, }, { category: "product_version", name: "unbound-1.20.0-150600.23.9.1.i586", product: { name: "unbound-1.20.0-150600.23.9.1.i586", product_id: "unbound-1.20.0-150600.23.9.1.i586", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150600.23.9.1.i586", product: { name: "unbound-anchor-1.20.0-150600.23.9.1.i586", product_id: "unbound-anchor-1.20.0-150600.23.9.1.i586", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150600.23.9.1.i586", product: { name: "unbound-devel-1.20.0-150600.23.9.1.i586", product_id: "unbound-devel-1.20.0-150600.23.9.1.i586", }, }, { category: "product_version", name: "unbound-python-1.20.0-150600.23.9.1.i586", product: { name: "unbound-python-1.20.0-150600.23.9.1.i586", product_id: "unbound-python-1.20.0-150600.23.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unbound-munin-1.20.0-150600.23.9.1.noarch", product: { name: "unbound-munin-1.20.0-150600.23.9.1.noarch", product_id: "unbound-munin-1.20.0-150600.23.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150600.23.9.1.ppc64le", product: { name: "libunbound-devel-mini-1.20.0-150600.23.9.1.ppc64le", product_id: "libunbound-devel-mini-1.20.0-150600.23.9.1.ppc64le", }, }, { category: "product_version", name: "libunbound8-1.20.0-150600.23.9.1.ppc64le", product: { name: "libunbound8-1.20.0-150600.23.9.1.ppc64le", product_id: "libunbound8-1.20.0-150600.23.9.1.ppc64le", }, }, { category: "product_version", name: "unbound-1.20.0-150600.23.9.1.ppc64le", product: { name: "unbound-1.20.0-150600.23.9.1.ppc64le", product_id: "unbound-1.20.0-150600.23.9.1.ppc64le", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le", product: { name: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le", product_id: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150600.23.9.1.ppc64le", product: { name: "unbound-devel-1.20.0-150600.23.9.1.ppc64le", product_id: "unbound-devel-1.20.0-150600.23.9.1.ppc64le", }, }, { category: "product_version", name: "unbound-python-1.20.0-150600.23.9.1.ppc64le", product: { name: "unbound-python-1.20.0-150600.23.9.1.ppc64le", product_id: "unbound-python-1.20.0-150600.23.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150600.23.9.1.s390x", product: { name: "libunbound-devel-mini-1.20.0-150600.23.9.1.s390x", product_id: "libunbound-devel-mini-1.20.0-150600.23.9.1.s390x", }, }, { category: "product_version", name: "libunbound8-1.20.0-150600.23.9.1.s390x", product: { name: "libunbound8-1.20.0-150600.23.9.1.s390x", product_id: "libunbound8-1.20.0-150600.23.9.1.s390x", }, }, { category: "product_version", name: "unbound-1.20.0-150600.23.9.1.s390x", product: { name: "unbound-1.20.0-150600.23.9.1.s390x", product_id: "unbound-1.20.0-150600.23.9.1.s390x", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150600.23.9.1.s390x", product: { name: "unbound-anchor-1.20.0-150600.23.9.1.s390x", product_id: "unbound-anchor-1.20.0-150600.23.9.1.s390x", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150600.23.9.1.s390x", product: { name: "unbound-devel-1.20.0-150600.23.9.1.s390x", product_id: "unbound-devel-1.20.0-150600.23.9.1.s390x", }, }, { category: "product_version", name: "unbound-python-1.20.0-150600.23.9.1.s390x", product: { name: "unbound-python-1.20.0-150600.23.9.1.s390x", product_id: "unbound-python-1.20.0-150600.23.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150600.23.9.1.x86_64", product: { name: "libunbound-devel-mini-1.20.0-150600.23.9.1.x86_64", product_id: "libunbound-devel-mini-1.20.0-150600.23.9.1.x86_64", }, }, { category: "product_version", name: "libunbound8-1.20.0-150600.23.9.1.x86_64", product: { name: "libunbound8-1.20.0-150600.23.9.1.x86_64", product_id: "libunbound8-1.20.0-150600.23.9.1.x86_64", }, }, { category: "product_version", name: "unbound-1.20.0-150600.23.9.1.x86_64", product: { name: "unbound-1.20.0-150600.23.9.1.x86_64", product_id: "unbound-1.20.0-150600.23.9.1.x86_64", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150600.23.9.1.x86_64", product: { name: "unbound-anchor-1.20.0-150600.23.9.1.x86_64", product_id: "unbound-anchor-1.20.0-150600.23.9.1.x86_64", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150600.23.9.1.x86_64", product: { name: "unbound-devel-1.20.0-150600.23.9.1.x86_64", product_id: "unbound-devel-1.20.0-150600.23.9.1.x86_64", }, }, { category: "product_version", name: "unbound-python-1.20.0-150600.23.9.1.x86_64", product: { name: "unbound-python-1.20.0-150600.23.9.1.x86_64", product_id: "unbound-python-1.20.0-150600.23.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.aarch64", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.s390x", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.x86_64", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.aarch64", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.s390x", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150600.23.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.x86_64", }, product_reference: "libunbound8-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150600.23.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150600.23.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-anchor-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150600.23.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-devel-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.20.0-150600.23.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-munin-1.20.0-150600.23.9.1.noarch", }, product_reference: "unbound-munin-1.20.0-150600.23.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.aarch64", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.ppc64le", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.s390x", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150600.23.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.x86_64", }, product_reference: "unbound-python-1.20.0-150600.23.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8508", }, ], notes: [ { category: "general", text: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-munin-1.20.0-150600.23.9.1.noarch", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8508", url: "https://www.suse.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "SUSE Bug 1231284 for CVE-2024-8508", url: "https://bugzilla.suse.com/1231284", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-munin-1.20.0-150600.23.9.1.noarch", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libunbound8-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-1.20.0-150600.23.9.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:unbound-python-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:libunbound8-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-anchor-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-devel-1.20.0-150600.23.9.1.x86_64", "openSUSE Leap 15.6:unbound-munin-1.20.0-150600.23.9.1.noarch", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.aarch64", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.ppc64le", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.s390x", "openSUSE Leap 15.6:unbound-python-1.20.0-150600.23.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T09:32:10Z", details: "moderate", }, ], title: "CVE-2024-8508", }, ], }
suse-su-2024:3646-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for unbound", title: "Title of the patch", }, { category: "description", text: "This update for unbound fixes the following issues:\n\n- CVE-2024-8508: Fixed unbounded name compression that could lead to denial of service (bsc#1231284) \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3646,SUSE-SLE-Micro-5.5-2024-3646,SUSE-SLE-Module-Basesystem-15-SP5-2024-3646,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3646,openSUSE-SLE-15.5-2024-3646", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3646-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3646-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243646-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3646-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-October/037269.html", }, { category: "self", summary: "SUSE Bug 1231284", url: "https://bugzilla.suse.com/1231284", }, { category: "self", summary: "SUSE CVE CVE-2024-8508 page", url: "https://www.suse.com/security/cve/CVE-2024-8508/", }, ], title: "Security update for unbound", tracking: { current_release_date: "2024-10-16T09:31:42Z", generator: { date: "2024-10-16T09:31:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3646-1", initial_release_date: "2024-10-16T09:31:42Z", revision_history: [ { date: "2024-10-16T09:31:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150100.10.19.1.aarch64", product: { name: "libunbound-devel-mini-1.20.0-150100.10.19.1.aarch64", product_id: "libunbound-devel-mini-1.20.0-150100.10.19.1.aarch64", }, }, { category: "product_version", name: "libunbound8-1.20.0-150100.10.19.1.aarch64", product: { name: "libunbound8-1.20.0-150100.10.19.1.aarch64", product_id: "libunbound8-1.20.0-150100.10.19.1.aarch64", }, }, { category: "product_version", name: "unbound-1.20.0-150100.10.19.1.aarch64", product: { name: "unbound-1.20.0-150100.10.19.1.aarch64", product_id: "unbound-1.20.0-150100.10.19.1.aarch64", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", product: { name: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", product_id: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150100.10.19.1.aarch64", product: { name: "unbound-devel-1.20.0-150100.10.19.1.aarch64", product_id: "unbound-devel-1.20.0-150100.10.19.1.aarch64", }, }, { category: "product_version", name: "unbound-python-1.20.0-150100.10.19.1.aarch64", product: { name: "unbound-python-1.20.0-150100.10.19.1.aarch64", product_id: "unbound-python-1.20.0-150100.10.19.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150100.10.19.1.i586", product: { name: "libunbound-devel-mini-1.20.0-150100.10.19.1.i586", product_id: "libunbound-devel-mini-1.20.0-150100.10.19.1.i586", }, }, { category: "product_version", name: "libunbound8-1.20.0-150100.10.19.1.i586", product: { name: "libunbound8-1.20.0-150100.10.19.1.i586", product_id: "libunbound8-1.20.0-150100.10.19.1.i586", }, }, { category: "product_version", name: "unbound-1.20.0-150100.10.19.1.i586", product: { name: "unbound-1.20.0-150100.10.19.1.i586", product_id: "unbound-1.20.0-150100.10.19.1.i586", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150100.10.19.1.i586", product: { name: "unbound-anchor-1.20.0-150100.10.19.1.i586", product_id: "unbound-anchor-1.20.0-150100.10.19.1.i586", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150100.10.19.1.i586", product: { name: "unbound-devel-1.20.0-150100.10.19.1.i586", product_id: "unbound-devel-1.20.0-150100.10.19.1.i586", }, }, { category: "product_version", name: "unbound-python-1.20.0-150100.10.19.1.i586", product: { name: "unbound-python-1.20.0-150100.10.19.1.i586", product_id: "unbound-python-1.20.0-150100.10.19.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "unbound-munin-1.20.0-150100.10.19.1.noarch", product: { name: "unbound-munin-1.20.0-150100.10.19.1.noarch", product_id: "unbound-munin-1.20.0-150100.10.19.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150100.10.19.1.ppc64le", product: { name: "libunbound-devel-mini-1.20.0-150100.10.19.1.ppc64le", product_id: "libunbound-devel-mini-1.20.0-150100.10.19.1.ppc64le", }, }, { category: "product_version", name: "libunbound8-1.20.0-150100.10.19.1.ppc64le", product: { name: "libunbound8-1.20.0-150100.10.19.1.ppc64le", product_id: "libunbound8-1.20.0-150100.10.19.1.ppc64le", }, }, { category: "product_version", name: "unbound-1.20.0-150100.10.19.1.ppc64le", product: { name: "unbound-1.20.0-150100.10.19.1.ppc64le", product_id: "unbound-1.20.0-150100.10.19.1.ppc64le", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", product: { name: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", product_id: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150100.10.19.1.ppc64le", product: { name: "unbound-devel-1.20.0-150100.10.19.1.ppc64le", product_id: "unbound-devel-1.20.0-150100.10.19.1.ppc64le", }, }, { category: "product_version", name: "unbound-python-1.20.0-150100.10.19.1.ppc64le", product: { name: "unbound-python-1.20.0-150100.10.19.1.ppc64le", product_id: "unbound-python-1.20.0-150100.10.19.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150100.10.19.1.s390x", product: { name: "libunbound-devel-mini-1.20.0-150100.10.19.1.s390x", product_id: "libunbound-devel-mini-1.20.0-150100.10.19.1.s390x", }, }, { category: "product_version", name: "libunbound8-1.20.0-150100.10.19.1.s390x", product: { name: "libunbound8-1.20.0-150100.10.19.1.s390x", product_id: "libunbound8-1.20.0-150100.10.19.1.s390x", }, }, { category: "product_version", name: "unbound-1.20.0-150100.10.19.1.s390x", product: { name: "unbound-1.20.0-150100.10.19.1.s390x", product_id: "unbound-1.20.0-150100.10.19.1.s390x", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150100.10.19.1.s390x", product: { name: "unbound-anchor-1.20.0-150100.10.19.1.s390x", product_id: "unbound-anchor-1.20.0-150100.10.19.1.s390x", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150100.10.19.1.s390x", product: { name: "unbound-devel-1.20.0-150100.10.19.1.s390x", product_id: "unbound-devel-1.20.0-150100.10.19.1.s390x", }, }, { category: "product_version", name: "unbound-python-1.20.0-150100.10.19.1.s390x", product: { name: "unbound-python-1.20.0-150100.10.19.1.s390x", product_id: "unbound-python-1.20.0-150100.10.19.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libunbound-devel-mini-1.20.0-150100.10.19.1.x86_64", product: { name: "libunbound-devel-mini-1.20.0-150100.10.19.1.x86_64", product_id: "libunbound-devel-mini-1.20.0-150100.10.19.1.x86_64", }, }, { category: "product_version", name: "libunbound8-1.20.0-150100.10.19.1.x86_64", product: { name: "libunbound8-1.20.0-150100.10.19.1.x86_64", product_id: "libunbound8-1.20.0-150100.10.19.1.x86_64", }, }, { category: "product_version", name: "unbound-1.20.0-150100.10.19.1.x86_64", product: { name: "unbound-1.20.0-150100.10.19.1.x86_64", product_id: "unbound-1.20.0-150100.10.19.1.x86_64", }, }, { category: "product_version", name: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", product: { name: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", product_id: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", }, }, { category: "product_version", name: "unbound-devel-1.20.0-150100.10.19.1.x86_64", product: { name: "unbound-devel-1.20.0-150100.10.19.1.x86_64", product_id: "unbound-devel-1.20.0-150100.10.19.1.x86_64", }, }, { category: "product_version", name: "unbound-python-1.20.0-150100.10.19.1.x86_64", product: { name: "unbound-python-1.20.0-150100.10.19.1.x86_64", product_id: "unbound-python-1.20.0-150100.10.19.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.aarch64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.s390x", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.x86_64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.aarch64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.s390x", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.x86_64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.aarch64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.s390x", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libunbound8-1.20.0-150100.10.19.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.x86_64", }, product_reference: "libunbound8-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-1.20.0-150100.10.19.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-anchor-1.20.0-150100.10.19.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-anchor-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-devel-1.20.0-150100.10.19.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-devel-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-munin-1.20.0-150100.10.19.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-munin-1.20.0-150100.10.19.1.noarch", }, product_reference: "unbound-munin-1.20.0-150100.10.19.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.aarch64", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.ppc64le", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.s390x", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "unbound-python-1.20.0-150100.10.19.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.x86_64", }, product_reference: "unbound-python-1.20.0-150100.10.19.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8508", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-8508", }, ], notes: [ { category: "general", text: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-munin-1.20.0-150100.10.19.1.noarch", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-8508", url: "https://www.suse.com/security/cve/CVE-2024-8508", }, { category: "external", summary: "SUSE Bug 1231284 for CVE-2024-8508", url: "https://bugzilla.suse.com/1231284", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-munin-1.20.0-150100.10.19.1.noarch", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Micro 5.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libunbound8-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-1.20.0-150100.10.19.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:unbound-python-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:libunbound8-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-anchor-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-devel-1.20.0-150100.10.19.1.x86_64", "openSUSE Leap 15.5:unbound-munin-1.20.0-150100.10.19.1.noarch", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.aarch64", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.ppc64le", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.s390x", "openSUSE Leap 15.5:unbound-python-1.20.0-150100.10.19.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-10-16T09:31:42Z", details: "moderate", }, ], title: "CVE-2024-8508", }, ], }
ghsa-g7cv-x9wx-38gx
Vulnerability from github
NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.
{ affected: [], aliases: [ "CVE-2024-8508", ], database_specific: { cwe_ids: [ "CWE-1284", "CWE-606", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-10-03T17:15:15Z", severity: "MODERATE", }, details: "NLnet Labs Unbound up to and including version 1.21.0 contains a vulnerability when handling replies with very large RRsets that it needs to perform name compression for. Malicious upstreams responses with very large RRsets can cause Unbound to spend a considerable time applying name compression to downstream replies. This can lead to degraded performance and eventually denial of service in well orchestrated attacks. The vulnerability can be exploited by a malicious actor querying Unbound for the specially crafted contents of a malicious zone with very large RRsets. Before Unbound replies to the query it will try to apply name compression which was an unbounded operation that could lock the CPU until the whole packet was complete. Unbound version 1.21.1 introduces a hard limit on the number of name compression calculations it is willing to do per packet. Packets that need more compression will result in semi-compressed packets or truncated packets, even on TCP for huge messages, to avoid locking the CPU for long. This change should not affect normal DNS traffic.", id: "GHSA-g7cv-x9wx-38gx", modified: "2024-12-17T21:30:34Z", published: "2024-10-03T18:30:36Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8508", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2024/11/msg00009.html", }, { type: "WEB", url: "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-8508.txt", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2024/10/04/5", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.