Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-7783 (GCVE-0-2025-7783)
Vulnerability from cvelistv5
- CWE-330 - Use of Insufficiently Random Values
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7783", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-22T14:54:27.721309Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-22T14:54:31.105Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://npmjs.com/form-data", "defaultStatus": "unaffected", "packageName": "form-data", "programFiles": [ "lib/form_data.js" ], "repo": "https://github.com/form-data/form-data", "versions": [ { "status": "affected", "version": "\u003c 2.5.4", "versionType": "semver" }, { "status": "affected", "version": "3.0.0 - 3.0.3", "versionType": "semver" }, { "status": "affected", "version": "4.0.0 - 4.0.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "https://github.com/benweissmann" }, { "lang": "en", "type": "remediation developer", "value": "https://github.com/benweissmann" }, { "lang": "en", "type": "remediation reviewer", "value": "https://github.com/ljharb" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP).\u003cp\u003e This vulnerability is associated with program files \u003ctt\u003elib/form_data.Js\u003c/tt\u003e.\u003c/p\u003e\u003cp\u003eThis issue affects form-data: \u0026lt; 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.\u003c/p\u003e" } ], "value": "Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\n\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3." } ], "impacts": [ { "capecId": "CAPEC-460", "descriptions": [ { "lang": "en", "value": "CAPEC-460 HTTP Parameter Pollution (HPP)" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 9.4, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-330", "description": "CWE-330 Use of Insufficiently Random Values", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-18T16:34:44.889Z", "orgId": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "shortName": "harborist" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" }, { "tags": [ "patch" ], "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0" } ], "source": { "discovery": "UNKNOWN" }, "title": "Usage of unsafe random function in form-data for choosing boundary", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "assignerShortName": "harborist", "cveId": "CVE-2025-7783", "datePublished": "2025-07-18T16:34:44.889Z", "dateReserved": "2025-07-18T04:34:56.939Z", "dateUpdated": "2025-07-22T14:54:31.105Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-7783\",\"sourceIdentifier\":\"7ffcee3d-2c14-4c3e-b844-86c6a321a158\",\"published\":\"2025-07-18T17:15:44.747\",\"lastModified\":\"2025-07-22T15:15:39.663\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\\n\\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.\"},{\"lang\":\"es\",\"value\":\"La vulnerabilidad de uso de valores insuficientemente aleatorios en form-data permite la contaminaci\u00f3n de par\u00e1metros HTTP (HPP). Esta vulnerabilidad est\u00e1 asociada con los archivos de programa lib/form_data.Js. Este problema afecta a form-data: \u0026lt; 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"7ffcee3d-2c14-4c3e-b844-86c6a321a158\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":9.4,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"7ffcee3d-2c14-4c3e-b844-86c6a321a158\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-330\"}]}],\"references\":[{\"url\":\"https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0\",\"source\":\"7ffcee3d-2c14-4c3e-b844-86c6a321a158\"},{\"url\":\"https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4\",\"source\":\"7ffcee3d-2c14-4c3e-b844-86c6a321a158\"},{\"url\":\"https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-7783\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-22T14:54:27.721309Z\"}}}], \"references\": [{\"url\": \"https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-22T14:54:21.354Z\"}}], \"cna\": {\"title\": \"Usage of unsafe random function in form-data for choosing boundary\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"https://github.com/benweissmann\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"value\": \"https://github.com/benweissmann\"}, {\"lang\": \"en\", \"type\": \"remediation reviewer\", \"value\": \"https://github.com/ljharb\"}], \"impacts\": [{\"capecId\": \"CAPEC-460\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-460 HTTP Parameter Pollution (HPP)\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 9.4, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/form-data/form-data\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 2.5.4\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"3.0.0 - 3.0.3\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"4.0.0 - 4.0.3\", \"versionType\": \"semver\"}], \"packageName\": \"form-data\", \"programFiles\": [\"lib/form_data.js\"], \"collectionURL\": \"https://npmjs.com/form-data\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0\", \"tags\": [\"patch\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\\n\\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP).\u003cp\u003e This vulnerability is associated with program files \u003ctt\u003elib/form_data.Js\u003c/tt\u003e.\u003c/p\u003e\u003cp\u003eThis issue affects form-data: \u0026lt; 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-330\", \"description\": \"CWE-330 Use of Insufficiently Random Values\"}]}], \"providerMetadata\": {\"orgId\": \"7ffcee3d-2c14-4c3e-b844-86c6a321a158\", \"shortName\": \"harborist\", \"dateUpdated\": \"2025-07-18T16:34:44.889Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-7783\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-22T14:54:31.105Z\", \"dateReserved\": \"2025-07-18T04:34:56.939Z\", \"assignerOrgId\": \"7ffcee3d-2c14-4c3e-b844-86c6a321a158\", \"datePublished\": \"2025-07-18T16:34:44.889Z\", \"assignerShortName\": \"harborist\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2025:15380-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "jupyter-nbdime-7.0.2-21.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the jupyter-nbdime-7.0.2-21.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15380", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15380-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-7783 page", "url": "https://www.suse.com/security/cve/CVE-2025-7783/" } ], "title": "jupyter-nbdime-7.0.2-21.1 on GA media", "tracking": { "current_release_date": "2025-07-24T00:00:00Z", "generator": { "date": "2025-07-24T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15380-1", "initial_release_date": "2025-07-24T00:00:00Z", "revision_history": [ { "date": "2025-07-24T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "jupyter-nbdime-7.0.2-21.1.aarch64", "product": { "name": "jupyter-nbdime-7.0.2-21.1.aarch64", "product_id": "jupyter-nbdime-7.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "product": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "product_id": "jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python311-nbdime-4.0.2-21.1.aarch64", "product": { "name": "python311-nbdime-4.0.2-21.1.aarch64", "product_id": "python311-nbdime-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python311-nbdime-git-4.0.2-21.1.aarch64", "product": { "name": "python311-nbdime-git-4.0.2-21.1.aarch64", "product_id": "python311-nbdime-git-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python311-nbdime-hg-4.0.2-21.1.aarch64", "product": { "name": "python311-nbdime-hg-4.0.2-21.1.aarch64", "product_id": "python311-nbdime-hg-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python312-nbdime-4.0.2-21.1.aarch64", "product": { "name": "python312-nbdime-4.0.2-21.1.aarch64", "product_id": "python312-nbdime-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python312-nbdime-git-4.0.2-21.1.aarch64", "product": { "name": "python312-nbdime-git-4.0.2-21.1.aarch64", "product_id": "python312-nbdime-git-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python312-nbdime-hg-4.0.2-21.1.aarch64", "product": { "name": "python312-nbdime-hg-4.0.2-21.1.aarch64", "product_id": "python312-nbdime-hg-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python313-nbdime-4.0.2-21.1.aarch64", "product": { "name": "python313-nbdime-4.0.2-21.1.aarch64", "product_id": "python313-nbdime-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python313-nbdime-git-4.0.2-21.1.aarch64", "product": { "name": "python313-nbdime-git-4.0.2-21.1.aarch64", "product_id": "python313-nbdime-git-4.0.2-21.1.aarch64" } }, { "category": "product_version", "name": "python313-nbdime-hg-4.0.2-21.1.aarch64", "product": { "name": "python313-nbdime-hg-4.0.2-21.1.aarch64", "product_id": "python313-nbdime-hg-4.0.2-21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jupyter-nbdime-7.0.2-21.1.ppc64le", "product": { "name": "jupyter-nbdime-7.0.2-21.1.ppc64le", "product_id": "jupyter-nbdime-7.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "product": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "product_id": "jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python311-nbdime-4.0.2-21.1.ppc64le", "product": { "name": "python311-nbdime-4.0.2-21.1.ppc64le", "product_id": "python311-nbdime-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python311-nbdime-git-4.0.2-21.1.ppc64le", "product": { "name": "python311-nbdime-git-4.0.2-21.1.ppc64le", "product_id": "python311-nbdime-git-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python311-nbdime-hg-4.0.2-21.1.ppc64le", "product": { "name": "python311-nbdime-hg-4.0.2-21.1.ppc64le", "product_id": "python311-nbdime-hg-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python312-nbdime-4.0.2-21.1.ppc64le", "product": { "name": "python312-nbdime-4.0.2-21.1.ppc64le", "product_id": "python312-nbdime-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python312-nbdime-git-4.0.2-21.1.ppc64le", "product": { "name": "python312-nbdime-git-4.0.2-21.1.ppc64le", "product_id": "python312-nbdime-git-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python312-nbdime-hg-4.0.2-21.1.ppc64le", "product": { "name": "python312-nbdime-hg-4.0.2-21.1.ppc64le", "product_id": "python312-nbdime-hg-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python313-nbdime-4.0.2-21.1.ppc64le", "product": { "name": "python313-nbdime-4.0.2-21.1.ppc64le", "product_id": "python313-nbdime-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python313-nbdime-git-4.0.2-21.1.ppc64le", "product": { "name": "python313-nbdime-git-4.0.2-21.1.ppc64le", "product_id": "python313-nbdime-git-4.0.2-21.1.ppc64le" } }, { "category": "product_version", "name": "python313-nbdime-hg-4.0.2-21.1.ppc64le", "product": { "name": "python313-nbdime-hg-4.0.2-21.1.ppc64le", "product_id": "python313-nbdime-hg-4.0.2-21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jupyter-nbdime-7.0.2-21.1.s390x", "product": { "name": "jupyter-nbdime-7.0.2-21.1.s390x", "product_id": "jupyter-nbdime-7.0.2-21.1.s390x" } }, { "category": "product_version", "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "product": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "product_id": "jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python311-nbdime-4.0.2-21.1.s390x", "product": { "name": "python311-nbdime-4.0.2-21.1.s390x", "product_id": "python311-nbdime-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python311-nbdime-git-4.0.2-21.1.s390x", "product": { "name": "python311-nbdime-git-4.0.2-21.1.s390x", "product_id": "python311-nbdime-git-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python311-nbdime-hg-4.0.2-21.1.s390x", "product": { "name": "python311-nbdime-hg-4.0.2-21.1.s390x", "product_id": "python311-nbdime-hg-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python312-nbdime-4.0.2-21.1.s390x", "product": { "name": "python312-nbdime-4.0.2-21.1.s390x", "product_id": "python312-nbdime-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python312-nbdime-git-4.0.2-21.1.s390x", "product": { "name": "python312-nbdime-git-4.0.2-21.1.s390x", "product_id": "python312-nbdime-git-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python312-nbdime-hg-4.0.2-21.1.s390x", "product": { "name": "python312-nbdime-hg-4.0.2-21.1.s390x", "product_id": "python312-nbdime-hg-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python313-nbdime-4.0.2-21.1.s390x", "product": { "name": "python313-nbdime-4.0.2-21.1.s390x", "product_id": "python313-nbdime-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python313-nbdime-git-4.0.2-21.1.s390x", "product": { "name": "python313-nbdime-git-4.0.2-21.1.s390x", "product_id": "python313-nbdime-git-4.0.2-21.1.s390x" } }, { "category": "product_version", "name": "python313-nbdime-hg-4.0.2-21.1.s390x", "product": { "name": "python313-nbdime-hg-4.0.2-21.1.s390x", "product_id": "python313-nbdime-hg-4.0.2-21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jupyter-nbdime-7.0.2-21.1.x86_64", "product": { "name": "jupyter-nbdime-7.0.2-21.1.x86_64", "product_id": "jupyter-nbdime-7.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "product": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "product_id": "jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python311-nbdime-4.0.2-21.1.x86_64", "product": { "name": "python311-nbdime-4.0.2-21.1.x86_64", "product_id": "python311-nbdime-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python311-nbdime-git-4.0.2-21.1.x86_64", "product": { "name": "python311-nbdime-git-4.0.2-21.1.x86_64", "product_id": "python311-nbdime-git-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python311-nbdime-hg-4.0.2-21.1.x86_64", "product": { "name": "python311-nbdime-hg-4.0.2-21.1.x86_64", "product_id": "python311-nbdime-hg-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python312-nbdime-4.0.2-21.1.x86_64", "product": { "name": "python312-nbdime-4.0.2-21.1.x86_64", "product_id": "python312-nbdime-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python312-nbdime-git-4.0.2-21.1.x86_64", "product": { "name": "python312-nbdime-git-4.0.2-21.1.x86_64", "product_id": "python312-nbdime-git-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python312-nbdime-hg-4.0.2-21.1.x86_64", "product": { "name": "python312-nbdime-hg-4.0.2-21.1.x86_64", "product_id": "python312-nbdime-hg-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python313-nbdime-4.0.2-21.1.x86_64", "product": { "name": "python313-nbdime-4.0.2-21.1.x86_64", "product_id": "python313-nbdime-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python313-nbdime-git-4.0.2-21.1.x86_64", "product": { "name": "python313-nbdime-git-4.0.2-21.1.x86_64", "product_id": "python313-nbdime-git-4.0.2-21.1.x86_64" } }, { "category": "product_version", "name": "python313-nbdime-hg-4.0.2-21.1.x86_64", "product": { "name": "python313-nbdime-hg-4.0.2-21.1.x86_64", "product_id": "python313-nbdime-hg-4.0.2-21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-7.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.aarch64" }, "product_reference": "jupyter-nbdime-7.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-7.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.ppc64le" }, "product_reference": "jupyter-nbdime-7.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-7.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.s390x" }, "product_reference": "jupyter-nbdime-7.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-7.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.x86_64" }, "product_reference": "jupyter-nbdime-7.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64" }, "product_reference": "jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le" }, "product_reference": "jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x" }, "product_reference": "jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64" }, "product_reference": "jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.aarch64" }, "product_reference": "python311-nbdime-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.ppc64le" }, "product_reference": "python311-nbdime-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.s390x" }, "product_reference": "python311-nbdime-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.x86_64" }, "product_reference": "python311-nbdime-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-git-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.aarch64" }, "product_reference": "python311-nbdime-git-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-git-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.ppc64le" }, "product_reference": "python311-nbdime-git-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-git-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.s390x" }, "product_reference": "python311-nbdime-git-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-git-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.x86_64" }, "product_reference": "python311-nbdime-git-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-hg-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.aarch64" }, "product_reference": "python311-nbdime-hg-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-hg-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.ppc64le" }, "product_reference": "python311-nbdime-hg-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-hg-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.s390x" }, "product_reference": "python311-nbdime-hg-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-nbdime-hg-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.x86_64" }, "product_reference": "python311-nbdime-hg-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.aarch64" }, "product_reference": "python312-nbdime-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.ppc64le" }, "product_reference": "python312-nbdime-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.s390x" }, "product_reference": "python312-nbdime-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.x86_64" }, "product_reference": "python312-nbdime-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-git-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.aarch64" }, "product_reference": "python312-nbdime-git-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-git-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.ppc64le" }, "product_reference": "python312-nbdime-git-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-git-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.s390x" }, "product_reference": "python312-nbdime-git-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-git-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.x86_64" }, "product_reference": "python312-nbdime-git-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-hg-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.aarch64" }, "product_reference": "python312-nbdime-hg-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-hg-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.ppc64le" }, "product_reference": "python312-nbdime-hg-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-hg-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.s390x" }, "product_reference": "python312-nbdime-hg-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-nbdime-hg-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.x86_64" }, "product_reference": "python312-nbdime-hg-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.aarch64" }, "product_reference": "python313-nbdime-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.ppc64le" }, "product_reference": "python313-nbdime-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.s390x" }, "product_reference": "python313-nbdime-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.x86_64" }, "product_reference": "python313-nbdime-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-git-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.aarch64" }, "product_reference": "python313-nbdime-git-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-git-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.ppc64le" }, "product_reference": "python313-nbdime-git-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-git-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.s390x" }, "product_reference": "python313-nbdime-git-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-git-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.x86_64" }, "product_reference": "python313-nbdime-git-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-hg-4.0.2-21.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.aarch64" }, "product_reference": "python313-nbdime-hg-4.0.2-21.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-hg-4.0.2-21.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.ppc64le" }, "product_reference": "python313-nbdime-hg-4.0.2-21.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-hg-4.0.2-21.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.s390x" }, "product_reference": "python313-nbdime-hg-4.0.2-21.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-nbdime-hg-4.0.2-21.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.x86_64" }, "product_reference": "python313-nbdime-hg-4.0.2-21.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-7783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-7783" } ], "notes": [ { "category": "general", "text": "Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\n\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.x86_64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-7783", "url": "https://www.suse.com/security/cve/CVE-2025-7783" }, { "category": "external", "summary": "SUSE Bug 1246810 for CVE-2025-7783", "url": "https://bugzilla.suse.com/1246810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.x86_64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-7.0.2-21.1.x86_64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.aarch64", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.ppc64le", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.s390x", "openSUSE Tumbleweed:jupyter-nbdime-jupyterlab-3.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python311-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python312-nbdime-hg-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-git-4.0.2-21.1.x86_64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.aarch64", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.ppc64le", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.s390x", "openSUSE Tumbleweed:python313-nbdime-hg-4.0.2-21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-24T00:00:00Z", "details": "important" } ], "title": "CVE-2025-7783" } ] }
opensuse-su-2025:15373-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "jupyter-jupyterlab-templates-0.5.2-3.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the jupyter-jupyterlab-templates-0.5.2-3.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15373", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15373-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-7783 page", "url": "https://www.suse.com/security/cve/CVE-2025-7783/" } ], "title": "jupyter-jupyterlab-templates-0.5.2-3.1 on GA media", "tracking": { "current_release_date": "2025-07-23T00:00:00Z", "generator": { "date": "2025-07-23T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15373-1", "initial_release_date": "2025-07-23T00:00:00Z", "revision_history": [ { "date": "2025-07-23T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "product": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "product_id": "jupyter-jupyterlab-templates-0.5.2-3.1.aarch64" } }, { "category": "product_version", "name": "python311-jupyterlab-templates-0.5.2-3.1.aarch64", "product": { "name": "python311-jupyterlab-templates-0.5.2-3.1.aarch64", "product_id": "python311-jupyterlab-templates-0.5.2-3.1.aarch64" } }, { "category": "product_version", "name": "python312-jupyterlab-templates-0.5.2-3.1.aarch64", "product": { "name": "python312-jupyterlab-templates-0.5.2-3.1.aarch64", "product_id": "python312-jupyterlab-templates-0.5.2-3.1.aarch64" } }, { "category": "product_version", "name": "python313-jupyterlab-templates-0.5.2-3.1.aarch64", "product": { "name": "python313-jupyterlab-templates-0.5.2-3.1.aarch64", "product_id": "python313-jupyterlab-templates-0.5.2-3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "product": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "product_id": "jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le" } }, { "category": "product_version", "name": "python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "product": { "name": "python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "product_id": "python311-jupyterlab-templates-0.5.2-3.1.ppc64le" } }, { "category": "product_version", "name": "python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "product": { "name": "python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "product_id": "python312-jupyterlab-templates-0.5.2-3.1.ppc64le" } }, { "category": "product_version", "name": "python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "product": { "name": "python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "product_id": "python313-jupyterlab-templates-0.5.2-3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "product": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "product_id": "jupyter-jupyterlab-templates-0.5.2-3.1.s390x" } }, { "category": "product_version", "name": "python311-jupyterlab-templates-0.5.2-3.1.s390x", "product": { "name": "python311-jupyterlab-templates-0.5.2-3.1.s390x", "product_id": "python311-jupyterlab-templates-0.5.2-3.1.s390x" } }, { "category": "product_version", "name": "python312-jupyterlab-templates-0.5.2-3.1.s390x", "product": { "name": "python312-jupyterlab-templates-0.5.2-3.1.s390x", "product_id": "python312-jupyterlab-templates-0.5.2-3.1.s390x" } }, { "category": "product_version", "name": "python313-jupyterlab-templates-0.5.2-3.1.s390x", "product": { "name": "python313-jupyterlab-templates-0.5.2-3.1.s390x", "product_id": "python313-jupyterlab-templates-0.5.2-3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "product": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "product_id": "jupyter-jupyterlab-templates-0.5.2-3.1.x86_64" } }, { "category": "product_version", "name": "python311-jupyterlab-templates-0.5.2-3.1.x86_64", "product": { "name": "python311-jupyterlab-templates-0.5.2-3.1.x86_64", "product_id": "python311-jupyterlab-templates-0.5.2-3.1.x86_64" } }, { "category": "product_version", "name": "python312-jupyterlab-templates-0.5.2-3.1.x86_64", "product": { "name": "python312-jupyterlab-templates-0.5.2-3.1.x86_64", "product_id": "python312-jupyterlab-templates-0.5.2-3.1.x86_64" } }, { "category": "product_version", "name": "python313-jupyterlab-templates-0.5.2-3.1.x86_64", "product": { "name": "python313-jupyterlab-templates-0.5.2-3.1.x86_64", "product_id": "python313-jupyterlab-templates-0.5.2-3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.aarch64" }, "product_reference": "jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le" }, "product_reference": "jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.s390x" }, "product_reference": "jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "jupyter-jupyterlab-templates-0.5.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.x86_64" }, "product_reference": "jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-jupyterlab-templates-0.5.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.aarch64" }, "product_reference": "python311-jupyterlab-templates-0.5.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-jupyterlab-templates-0.5.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.ppc64le" }, "product_reference": "python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-jupyterlab-templates-0.5.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.s390x" }, "product_reference": "python311-jupyterlab-templates-0.5.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-jupyterlab-templates-0.5.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.x86_64" }, "product_reference": "python311-jupyterlab-templates-0.5.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-jupyterlab-templates-0.5.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.aarch64" }, "product_reference": "python312-jupyterlab-templates-0.5.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-jupyterlab-templates-0.5.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.ppc64le" }, "product_reference": "python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-jupyterlab-templates-0.5.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.s390x" }, "product_reference": "python312-jupyterlab-templates-0.5.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-jupyterlab-templates-0.5.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.x86_64" }, "product_reference": "python312-jupyterlab-templates-0.5.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-jupyterlab-templates-0.5.2-3.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.aarch64" }, "product_reference": "python313-jupyterlab-templates-0.5.2-3.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-jupyterlab-templates-0.5.2-3.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.ppc64le" }, "product_reference": "python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-jupyterlab-templates-0.5.2-3.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.s390x" }, "product_reference": "python313-jupyterlab-templates-0.5.2-3.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python313-jupyterlab-templates-0.5.2-3.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.x86_64" }, "product_reference": "python313-jupyterlab-templates-0.5.2-3.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-7783", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-7783" } ], "notes": [ { "category": "general", "text": "Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\n\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-7783", "url": "https://www.suse.com/security/cve/CVE-2025-7783" }, { "category": "external", "summary": "SUSE Bug 1246810 for CVE-2025-7783", "url": "https://bugzilla.suse.com/1246810" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:jupyter-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python311-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python312-jupyterlab-templates-0.5.2-3.1.x86_64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.aarch64", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.ppc64le", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.s390x", "openSUSE Tumbleweed:python313-jupyterlab-templates-0.5.2-3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-23T00:00:00Z", "details": "important" } ], "title": "CVE-2025-7783" } ] }
rhsa-2025:15771
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security (RHACS), which typically include new features, bug fixes, and/or security patches.", "title": "Topic" }, { "category": "general", "text": "See the release notes (link in the references section) for a description of the fixes and enhancements in this particular release.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:15771", "url": "https://access.redhat.com/errata/RHSA-2025:15771" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-7783", "url": "https://access.redhat.com/security/cve/CVE-2025-7783" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.8/html-single/release_notes/index#about-this-release-484_release-notes-48", "url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.8/html-single/release_notes/index#about-this-release-484_release-notes-48" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15771.json" } ], "title": "Red Hat Security Advisory: RHACS 4.8.4 security and bug fix update", "tracking": { "current_release_date": "2025-09-17T20:36:55+00:00", "generator": { "date": "2025-09-17T20:36:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:15771", "initial_release_date": "2025-09-15T08:25:16+00:00", "revision_history": [ { "date": "2025-09-15T08:25:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-15T08:25:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-17T20:36:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Security 4.8", "product": { "name": "Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256%3Ab90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256%3A3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256%3Acbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256%3A0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Af67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3A7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3Aead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3Ad09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256%3Aed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256%3A29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Ade2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3A1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Ab609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256%3Ad978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256%3Aa9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Aca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Ac887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3Ad1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3Aaf9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256%3A50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256%3Ab9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Aea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Aae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } }, { "category": "product_version", "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "product": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64 as a component of Red Hat Advanced Cluster Security 4.8", "product_id": "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64" }, "product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64", "relates_to_product_reference": "Red Hat Advanced Cluster Security 4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-7783", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2025-07-18T17:00:43.396637+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2381959" } ], "notes": [ { "category": "description", "text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.", "title": "Vulnerability description" }, { "category": "summary", "text": "form-data: Unsafe random function in form-data", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le" ], "known_not_affected": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-7783" }, { "category": "external", "summary": "RHBZ#2381959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783" }, { "category": "external", "summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0", "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0" }, { "category": "external", "summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4", "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" } ], "release_date": "2025-07-18T16:34:44.889000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-15T08:25:16+00:00", "details": "If you are using an earlier version of RHACS, you are advised to upgrade to the version of RHACS mentioned in the synopsis and release notes in order to take advantage of the enhancements, bug fixes, and/or security patches in the release.", "product_ids": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:15771" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:4efad837b67068feeade1994d7fdafbf4fdfed8bdeca8a0c566f5a74ac993aac_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:5205129c96b425d81f3c588a930bfd4d53f06dd4377db39ea71c827e9be9d53a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:53b1361717e6c00109e6818e308a119b9d51addb4663becc0f586ba1657dab62_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:84f25a618b0a92a6261c08f327491f08ee482eb04f1ee46a842915fe2c5775a1_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:2a610f44c028f414efc24c7864518a49a48c011d51dd93e442dfca9aaf03537c_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:7d6a6ae05374410faddcbe3d443f9a291aa1c7b154474371f1248ea4fd2b962f_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:b90dc550d570a4ff508cc028076b676a8bfb99363170fc3f9c58878bc8956a38_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:ed0ebb08935035e6da0d80c720aabd1fe06a3674cd8c11458d0b611bae7494b2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:29498f45f5529c17af3ad900983ee28d37e2954828d56acc20894bf06e9c4e9d_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:3aefcfaefeadcf1d2fb9afb91f8db5900a93bf5f61c0a323dddb191ab19de9ca_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:50764615a829a8ab115404cde1a562ef1232554f1e55cbfb2e0a71baa2d09132_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:d978e4feccceccb2f8cf78899543452bba05a004bcedaee5153cd3d2da25deea_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:0c0a839b097ccbf758b084b85f8f9285a7e621fd44e8a62752be7b6bcae86669_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:7d26efbc3a7c9535b81b28605700e1a200f1902233e2e72874c9ec4e9bbb6d28_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:a9a6b0d10b892a8b7c2c9c39707d76afdd61467f84f6e3eb0d4e37c65a016b94_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:b9781c4a0c8b9340f35653e75b1222c6901466de5a34cff03785057648c4bbcf_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:cbbce7b9bc421472cdd0c94ccb77b13cad437e6db2ba81f646b41eafe622cea6_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:12af65d956db54879025a0669ac7cba1a289a1c7baa658f44f480f6276bf5ba0_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ca2dfd15fac11b0a36a6fa6de087afd7b4b98ec1b2d4f4f632f1e765588e60e1_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:de2693b9c219acc54bb927033bdb01477a68c4cfb14af389fa04c1a1637f5022_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f67b515a43b8959bbaf7ca2cae4a17a459da8c8c9ca4f05d2c4519b50b253add_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:05d83bbb7ddf00eaa999c14afc4238a687bb2ac5622a596386a2b37e7bc0e16f_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2338e3fa2353ae3105a1bece327a037d5254c10c6a3bb9bf10dc83df4f7ee93a_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a6f305e503999bbd2d0c3fb66a177779ba8e1882d3643d5d3e0a508f3a5f396_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:d1db80bb6f308bdb802ef1c2b2844fd4eb34adb6d597beab3250fc0315cbfa03_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:46922bb661ba368b106d08305fd123dc069db3b8775b62114eb0fd3360b83c6b_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:9b500eaba2732ea354c73229ed216c2a9e92f0cb2d07c1644e57d6d042fcf630_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:af9ad5b9a5bec894c2661dfcdc6b178d332481a6632e3acaddc0ca43601e56ef_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ead12fce0b0f032b633e4c98f3acaf641fdfaefe3c883eb3d06a1c95c6063b9f_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:1fde5157eaa00868f27f0b3d3d0970d2332aeb77964738fdd77ae2d83a662ac2_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:7c8fcbbb09cdc07ad92b20cec71175b9f234b65c1b3220e1e48084b23d28aaa3_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c887fcd7d84806489cfb7458cd94d01a9b6b7fd677b0a5c27bfe622bd2c24d39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ea7cf4902d437f437768464d40d4c618cd999215ae6dfd1e20d9bf5b9adfde17_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:11f961b7a56c787f875951b6d3398eaf8572d5f9f14ab432f9ac8cbb5c8a2236_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2799fa8b5d4862e7b970ff9187024ddbfb64b183d0df72cae53e2bde68996684_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ae4819500d2038456b39ee6e12213f337c817684b0bc5636c501907549810c89_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:b609349b120585edc8d46ce862aff2c2734674996b78ea75709b41200ad89d01_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:2c848decf3f81720f53a71c48cd4b0880bf460544e62a3256e561208ed3b1e93_amd64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:340055c7f894554ad46ef68257873af5ddf986d974aefd7196cca66c5fb1b2df_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:3aeb7ca4d03c834757f110ac4d8e4e6a1d8c283324a6625ef1863c4d1e1eb07e_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6bd5fda5c870e5f9c68def229c57af8fadb562d646295fe03276955810445e91_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08db1b286e3a03484a9a4d4f28e507e3658258af672584383c079388f4d6aa39_ppc64le", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8d62957bc003668a29b297a81d9639aca858b8d8fd6c9388ae3f6b26f625a718_s390x", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:991e974302b9b69ee7b498f8548984af8afcaef95d62fb0fa6f8b62bc7b1eaa7_arm64", "Red Hat Advanced Cluster Security 4.8:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d09dde1ce01f7415ba18526034c852c74503eaa33a0757b5fe051d969ecbe97b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "form-data: Unsafe random function in form-data" } ] }
rhsa-2025:14919
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat build of Cryostat 4.0.2 on RHEL 9 container images are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Cryostat 4 on RHEL 9 container images have been updated to fix several bugs.\n\nUsers of Cryostat 4 on RHEL 9 container images are advised to upgrade to these updated images, which contain backported patches to fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nSecurity Fix(es):\n\n* cryostat: authentication bypass if Network Policies are disabled (CVE-2025-8415)\n* netty: netty-codec-http2: Netty MadeYouReset HTTP/2 DDoS Vulnerability (CVE-2025-55163)\n* form-data: Unsafe random function in form-data (CVE-2025-7783)\n\nYou can find images updated by this advisory in the Red Hat Container Catalog (see the References section).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:14919", "url": "https://access.redhat.com/errata/RHSA-2025:14919" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2381959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959" }, { "category": "external", "summary": "2385773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2385773" }, { "category": "external", "summary": "2388252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2388252" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14919.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Cryostat 4.0.2: new RHEL 9 container image security update", "tracking": { "current_release_date": "2025-09-19T20:48:19+00:00", "generator": { "date": "2025-09-19T20:48:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2025:14919", "initial_release_date": "2025-09-03T02:15:18+00:00", "revision_history": [ { "date": "2025-09-03T02:15:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-09-03T02:15:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-19T20:48:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cryostat 4 on RHEL 9", "product": { "name": "Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4", "product_identification_helper": { "cpe": "cpe:/a:redhat:cryostat:4::el9" } } } ], "category": "product_family", "name": "Cryostat" }, { "branches": [ { "category": "product_version", "name": "cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "product": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "product_id": "cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "product": { "name": "cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "product_id": "cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "product": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "product": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "product": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "product": { "name": "cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "product_id": "cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "product": { "name": "cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "product_id": "cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "product": { "name": "cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "product_id": "cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "product": { "name": "cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "product_id": "cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "product": { "name": "cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "product_id": "cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "product": { "name": "cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "product_id": "cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.2-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "product": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "product_id": "cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "product": { "name": "cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "product_id": "cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "product": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "product": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "product": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "product": { "name": "cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "product_id": "cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "product": { "name": "cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "product_id": "cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "product": { "name": "cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "product_id": "cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "product": { "name": "cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "product_id": "cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "product": { "name": "cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "product_id": "cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.2-3" } } }, { "category": "product_version", "name": "cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64", "product": { "name": "cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64", "product_id": "cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.2-3" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64" }, "product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64" }, "product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64" }, "product_reference": "cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64" }, "product_reference": "cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64" }, "product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64" }, "product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64" }, "product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64" }, "product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64" }, "product_reference": "cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64" }, "product_reference": "cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64" }, "product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64" }, "product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64" }, "product_reference": "cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64" }, "product_reference": "cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64" }, "product_reference": "cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64" }, "product_reference": "cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64" }, "product_reference": "cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64" }, "product_reference": "cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64" }, "product_reference": "cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64" }, "product_reference": "cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64" }, "product_reference": "cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" }, "product_reference": "cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64", "relates_to_product_reference": "9Base-Cryostat-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-7783", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2025-07-18T17:00:43.396637+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2381959" } ], "notes": [ { "category": "description", "text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.", "title": "Vulnerability description" }, { "category": "summary", "text": "form-data: Unsafe random function in form-data", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-7783" }, { "category": "external", "summary": "RHBZ#2381959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783" }, { "category": "external", "summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0", "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0" }, { "category": "external", "summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4", "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" } ], "release_date": "2025-07-18T16:34:44.889000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-03T02:15:18+00:00", "details": "You can download the Cryostat 4 on RHEL 9 container images that this update provides from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available in the Red Hat Container Catalog (see the References section).\n\nDockerfiles and scripts should be amended to refer to this new image specifically or to the latest image generally.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14919" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "form-data: Unsafe random function in form-data" }, { "cve": "CVE-2025-8415", "cwe": { "id": "CWE-289", "name": "Authentication Bypass by Alternate Name" }, "discovery_date": "2025-07-31T13:30:18.157000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2385773" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Cryostat HTTP API. Cryostat\u0027s HTTP API binds to all network interfaces, allowing possible external visibility and access to the API port if Network Policies are disabled, allowing an unauthenticated, malicious attacker to jeopardize the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "cryostat: authentication bypass if Network Policies are disabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-8415" }, { "category": "external", "summary": "RHBZ#2385773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2385773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-8415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-8415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8415" } ], "release_date": "2025-08-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-03T02:15:18+00:00", "details": "You can download the Cryostat 4 on RHEL 9 container images that this update provides from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available in the Red Hat Container Catalog (see the References section).\n\nDockerfiles and scripts should be amended to refer to this new image specifically or to the latest image generally.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14919" }, { "category": "workaround", "details": "Cryostat is not vulnerable by default, as Network Policy is enabled and prevents this behavior. Make sure the Network Policies are enabled in Custom Resources and that the underlying cluster network stack supports Network Policies.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cryostat: authentication bypass if Network Policies are disabled" }, { "cve": "CVE-2025-55163", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-08-13T15:01:55.372237+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2388252" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty where malformed client requests can trigger server-side stream resets without triggering abuse counters. This issue, referred to as the \"MadeYouReset\" attack, allows malicious clients to induce excessive server workload by repeatedly causing server-side stream aborts. While not a protocol bug, this highlights a common implementation weakness that can be exploited to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: netty-codec-http2: Netty MadeYouReset HTTP/2 DDoS Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated with an Important severity. It is simple to exploit because it does not require authentication and could result in a denial of service (DoS). While some DoS flaws are classified as Moderate, \u201cMadeYouReset\u201d is Important because of the limited barriers (no specialized tooling or advanced scripting) to exploitation, which directly impacts service availability. The vulnerability arises from an implementation weakness in HTTP/2 stream reset handling \u2014 malformed client requests can trigger server-side resets without incrementing abuse counters, allowing an attacker to bypass built-in request throttling and overhead limits. Since these resets consume CPU and memory resources and can be generated at scale over a single TCP/TLS connection, a remote attacker could exhaust server capacity quickly, impacting all legitimate clients.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-55163" }, { "category": "external", "summary": "RHBZ#2388252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2388252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-55163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-55163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55163" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-prj3-ccx8-p6x4", "url": "https://github.com/netty/netty/security/advisories/GHSA-prj3-ccx8-p6x4" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/767506", "url": "https://kb.cert.org/vuls/id/767506" } ], "release_date": "2025-08-13T14:17:36.111000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-09-03T02:15:18+00:00", "details": "You can download the Cryostat 4 on RHEL 9 container images that this update provides from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available in the Red Hat Container Catalog (see the References section).\n\nDockerfiles and scripts should be amended to refer to this new image specifically or to the latest image generally.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:14919" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:0e5ffd83db750fb85c1e6e268a6be392bf084558e9b07d29bb6b752b756f98e8_amd64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d6d38a85fabf58e7dabcc9088f0c5271f1f03616e883175ad67081232fd08189_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:98289ddd46c3b9e3ed22cb76f4f5372b28d84637f84e0e24fcfd75f1b6cdfc4c_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:a598e40bbe2ce6243d1eb583dc57041c4ced8a4a5bcba2d0a4f9d8decc8bfb5e_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1b2c837ef2ae61f187d4d3b7be3f9fb3a2f8910d99a5b7d02929edb993631cc9_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:7c1d1bee4b41222a89ccff05f96c718c230779cd123c33ce5150c1c6df69abe4_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:04c736cd3efff1a2d894bd7bfb2d982cc2de938aeb859ce01fe5c237275305a5_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:72e93e32df5c0af848dfae42aee3633069df0cbdaacfc4bb9c68b54a161c1bd9_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:52f04cfb6bbc0a04ef61a1d061e45dc4a44e98fba9413961d69a6a97cf45e084_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:808f35402b5b20c395a26436d6a121fb8e81ff56fd6a60e8e84ad8e4f64d37d4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:a049c80f0fdbdd21ee6513c703b057aae78259e2077357b84a3faf01a002db1f_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:de2537a6036e88a9eb3821851b1f8e3fcaa069d46f18e9a999848058c2923872_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:2eef8c97381bc0c8418be415384f2cef5b59bcc2f286fe65fc18873d8719c628_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:577db510c36a906d7583f9daec87f1df593167ecaac881573a9fb9511e7786c0_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a2b8104352ac48cf5a076e0a4ab48e435535913e1f0301ba69bc7c4ff1ea70c2_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a4dd6911c3fcd3b1fffcb24b54f798cfd1f1113020556685333d8c8e3857a9ca_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:54fd86c9f83b0a690b5a2effd8bb1c1a91440c284f5c7c64a603bb62bb915e6f_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:813522e91ba44510abfb6802cfbfe0dbdde1df678fb72c0954458d9485ff9469_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:0468feecc78f056ed30ab07ec3d8b53d0be37f4a00d49009ea6e3f9b20c9c509_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:415e55fd5a49c4de08af32f2efa76de4f5bbeeb48e868de5f8cdb79d7c8ce526_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:36f0386024588220c316c6dcc442a709491d5d6adb217ae1dd8dd1aca7c6b94a_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:3c714df80db3d94b1e70cd81fd70b5f012f5e85b9cc974d8a56d0eb59174a823_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: netty-codec-http2: Netty MadeYouReset HTTP/2 DDoS Vulnerability" } ] }
fkie_cve-2025-7783
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use of Insufficiently Random Values vulnerability in form-data allows HTTP Parameter Pollution (HPP). This vulnerability is associated with program files lib/form_data.Js.\n\nThis issue affects form-data: \u003c 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3." }, { "lang": "es", "value": "La vulnerabilidad de uso de valores insuficientemente aleatorios en form-data permite la contaminaci\u00f3n de par\u00e1metros HTTP (HPP). Esta vulnerabilidad est\u00e1 asociada con los archivos de programa lib/form_data.Js. Este problema afecta a form-data: \u0026lt; 2.5.4, 3.0.0 - 3.0.3, 4.0.0 - 4.0.3." } ], "id": "CVE-2025-7783", "lastModified": "2025-07-22T15:15:39.663", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 9.4, "baseSeverity": "CRITICAL", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "type": "Secondary" } ] }, "published": "2025-07-18T17:15:44.747", "references": [ { "source": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0" }, { "source": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" } ], "sourceIdentifier": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "7ffcee3d-2c14-4c3e-b844-86c6a321a158", "type": "Secondary" } ] }
ghsa-fjxv-7rqg-78g4
Vulnerability from github
Summary
form-data uses Math.random()
to select a boundary value for multipart form-encoded data. This can lead to a security issue if an attacker:
1. can observe other values produced by Math.random in the target application, and
2. can control one field of a request made using form-data
Because the values of Math.random() are pseudo-random and predictable (see: https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f), an attacker who can observe a few sequential values can determine the state of the PRNG and predict future values, includes those used to generate form-data's boundary value. The allows the attacker to craft a value that contains a boundary value, allowing them to inject additional parameters into the request.
This is largely the same vulnerability as was recently found in undici
by parrot409
-- I'm not affiliated with that researcher but want to give credit where credit is due! My PoC is largely based on their work.
Details
The culprit is this line here: https://github.com/form-data/form-data/blob/426ba9ac440f95d1998dac9a5cd8d738043b048f/lib/form_data.js#L347
An attacker who is able to predict the output of Math.random() can predict this boundary value, and craft a payload that contains the boundary value, followed by another, fully attacker-controlled field. This is roughly equivalent to any sort of improper escaping vulnerability, with the caveat that the attacker must find a way to observe other Math.random() values generated by the application to solve for the state of the PRNG. However, Math.random() is used in all sorts of places that might be visible to an attacker (including by form-data itself, if the attacker can arrange for the vulnerable application to make a request to an attacker-controlled server using form-data, such as a user-controlled webhook -- the attacker could observe the boundary values from those requests to observe the Math.random() outputs). A common example would be a x-request-id
header added by the server. These sorts of headers are often used for distributed tracing, to correlate errors across the frontend and backend. Math.random()
is a fine place to get these sorts of IDs (in fact, opentelemetry uses Math.random for this purpose)
PoC
PoC here: https://github.com/benweissmann/CVE-2025-7783-poc
Instructions are in that repo. It's based on the PoC from https://hackerone.com/reports/2913312 but simplified somewhat; the vulnerable application has a more direct side-channel from which to observe Math.random() values (a separate endpoint that happens to include a randomly-generated request ID).
Impact
For an application to be vulnerable, it must:
- Use form-data
to send data including user-controlled data to some other system. The attacker must be able to do something malicious by adding extra parameters (that were not intended to be user-controlled) to this request. Depending on the target system's handling of repeated parameters, the attacker might be able to overwrite values in addition to appending values (some multipart form handlers deal with repeats by overwriting values instead of representing them as an array)
- Reveal values of Math.random(). It's easiest if the attacker can observe multiple sequential values, but more complex math could recover the PRNG state to some degree of confidence with non-sequential values.
If an application is vulnerable, this allows an attacker to make arbitrary requests to internal systems.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "form-data" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.5.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "form-data" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.0.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "form-data" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.0.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-7783" ], "database_specific": { "cwe_ids": [ "CWE-330" ], "github_reviewed": true, "github_reviewed_at": "2025-07-21T19:04:54Z", "nvd_published_at": "2025-07-18T17:15:44Z", "severity": "CRITICAL" }, "details": "### Summary\n\nform-data uses `Math.random()` to select a boundary value for multipart form-encoded data. This can lead to a security issue if an attacker:\n1. can observe other values produced by Math.random in the target application, and\n2. can control one field of a request made using form-data\n\nBecause the values of Math.random() are pseudo-random and predictable (see: https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f), an attacker who can observe a few sequential values can determine the state of the PRNG and predict future values, includes those used to generate form-data\u0027s boundary value. The allows the attacker to craft a value that contains a boundary value, allowing them to inject additional parameters into the request.\n\nThis is largely the same vulnerability as was [recently found in `undici`](https://hackerone.com/reports/2913312) by [`parrot409`](https://hackerone.com/parrot409?type=user) -- I\u0027m not affiliated with that researcher but want to give credit where credit is due! My PoC is largely based on their work.\n\n### Details\n\nThe culprit is this line here: https://github.com/form-data/form-data/blob/426ba9ac440f95d1998dac9a5cd8d738043b048f/lib/form_data.js#L347\n\nAn attacker who is able to predict the output of Math.random() can predict this boundary value, and craft a payload that contains the boundary value, followed by another, fully attacker-controlled field. This is roughly equivalent to any sort of improper escaping vulnerability, with the caveat that the attacker must find a way to observe other Math.random() values generated by the application to solve for the state of the PRNG. However, Math.random() is used in all sorts of places that might be visible to an attacker (including by form-data itself, if the attacker can arrange for the vulnerable application to make a request to an attacker-controlled server using form-data, such as a user-controlled webhook -- the attacker could observe the boundary values from those requests to observe the Math.random() outputs). A common example would be a `x-request-id` header added by the server. These sorts of headers are often used for distributed tracing, to correlate errors across the frontend and backend. `Math.random()` is a fine place to get these sorts of IDs (in fact, [opentelemetry uses Math.random for this purpose](https://github.com/open-telemetry/opentelemetry-js/blob/2053f0d3a44631ade77ea04f656056a2c8a2ae76/packages/opentelemetry-sdk-trace-base/src/platform/node/RandomIdGenerator.ts#L22))\n\n### PoC\n\nPoC here: https://github.com/benweissmann/CVE-2025-7783-poc\n\nInstructions are in that repo. It\u0027s based on the PoC from https://hackerone.com/reports/2913312 but simplified somewhat; the vulnerable application has a more direct side-channel from which to observe Math.random() values (a separate endpoint that happens to include a randomly-generated request ID). \n\n### Impact\n\nFor an application to be vulnerable, it must:\n- Use `form-data` to send data including user-controlled data to some other system. The attacker must be able to do something malicious by adding extra parameters (that were not intended to be user-controlled) to this request. Depending on the target system\u0027s handling of repeated parameters, the attacker might be able to overwrite values in addition to appending values (some multipart form handlers deal with repeats by overwriting values instead of representing them as an array)\n- Reveal values of Math.random(). It\u0027s easiest if the attacker can observe multiple sequential values, but more complex math could recover the PRNG state to some degree of confidence with non-sequential values. \n\nIf an application is vulnerable, this allows an attacker to make arbitrary requests to internal systems.", "id": "GHSA-fjxv-7rqg-78g4", "modified": "2025-07-21T19:04:54Z", "published": "2025-07-21T19:04:54Z", "references": [ { "type": "WEB", "url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783" }, { "type": "WEB", "url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0" }, { "type": "WEB", "url": "https://github.com/benweissmann/CVE-2025-7783-poc" }, { "type": "PACKAGE", "url": "https://github.com/form-data/form-data" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N", "type": "CVSS_V4" } ], "summary": "form-data uses unsafe random function in form-data for choosing boundary" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.