rhsa-2025:21929
Vulnerability from csaf_redhat
Published
2025-11-24 08:28
Modified
2025-11-26 15:30
Summary
Red Hat Security Advisory: RHSA 4.9.1 security and bug fix update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security
(RHACS), which typically include new features, bug fixes, and/or
security patches.
Details
See the release notes (link in the references section) for a
description of the fixes and enhancements in this particular release.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat Advanced Cluster Security\n(RHACS), which typically include new features, bug fixes, and/or\nsecurity patches.",
"title": "Topic"
},
{
"category": "general",
"text": "See the release notes (link in the references section) for a\ndescription of the fixes and enhancements in this particular release.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:21929",
"url": "https://access.redhat.com/errata/RHSA-2025:21929"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9648",
"url": "https://access.redhat.com/security/cve/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.9/html-single/release_notes/index#about-this-release-491_release-notes-49",
"url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.9/html-single/release_notes/index#about-this-release-491_release-notes-49"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_21929.json"
}
],
"title": "Red Hat Security Advisory: RHSA 4.9.1 security and bug fix update",
"tracking": {
"current_release_date": "2025-11-26T15:30:21+00:00",
"generator": {
"date": "2025-11-26T15:30:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2025:21929",
"initial_release_date": "2025-11-24T08:28:34+00:00",
"revision_history": [
{
"date": "2025-11-24T08:28:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-11-24T08:28:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-26T15:30:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Security 4.9",
"product": {
"name": "Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:advanced_cluster_security:4.9::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Security"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3Ad1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256%3A9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3Ab6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3A836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3Af4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3A1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3Adb382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Ad1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3Ac31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3A59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3Adac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Aae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3Ae27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3Af7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256%3A9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256%3Abb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256%3A7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256%3A9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256%3A3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256%3Ac6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256%3A9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256%3A12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256%3A2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256%3Ad81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"product": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"product_id": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256%3A0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64 as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le as a component of Red Hat Advanced Cluster Security 4.9",
"product_id": "Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le"
},
"product_reference": "registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Security 4.9"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-9648",
"cwe": {
"id": "CWE-158",
"name": "Improper Neutralization of Null Byte or NUL Character"
},
"discovery_date": "2025-09-29T12:00:57.819834+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2400107"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability in the CivetWeb library\u0027s function mg_handle_form_request allows remote attackers to trigger a denial of service (DoS) condition. By sending a specially crafted HTTP POST request containing a null byte in the payload, the server enters an infinite loop during form data parsing. Multiple malicious requests will result in complete CPU exhaustion and render the service unresponsive to further requests.\n\nThis issue was fixed in commit 782e189. This issue affects only the library, standalone executable pre-built by vendor is not affected.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "civetweb: Denial of Service in CivetWeb",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "On Red Hat systems a denial of service in the CivetWeb application does not pose a broader availability risk to the host.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9648"
},
{
"category": "external",
"summary": "RHBZ#2400107",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2400107"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9648",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9648"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9648",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://cert.pl/en/posts/2025/09/CVE-2025-9648",
"url": "https://cert.pl/en/posts/2025/09/CVE-2025-9648"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb",
"url": "https://github.com/civetweb/civetweb"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb/commit/782e18903515f43bafbf2e668994e82bdfa51133",
"url": "https://github.com/civetweb/civetweb/commit/782e18903515f43bafbf2e668994e82bdfa51133"
},
{
"category": "external",
"summary": "https://github.com/civetweb/civetweb/issues/1348",
"url": "https://github.com/civetweb/civetweb/issues/1348"
}
],
"release_date": "2025-09-29T11:47:56.141000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-24T08:28:34+00:00",
"details": "If you are using an earlier version of RHACS, you are advised to\nupgrade to the version of RHACS mentioned in the synopsis and release\nnotes in order to take advantage of the enhancements, bug fixes, and/or\nsecurity patches in the release.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:21929"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:048ac5be7cca995f1b204d40770c136d901b9e1af396ff69ed70dc2e466065be_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:0516e35aaa1b169369dea0548441b3eb48693b7840f8c43389f0877e49e384ef_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:3d51a3937a191b25cc7493f50bdf89764e6dd7ea71b9c3ebf0638bf2cf886fe4_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8@sha256:9db350dff2d70fba2ecd96a8d38cbc33465918158c4bc6cca64e843d4fea7351_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:59dd5e6cb07cf38e499d909e1c07969db6a750a941051a4f6f7c2fb11ec16cd4_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:66ec9c8c40011633c6f62dfb1b0d238ac1dac8aa694c6bccc67d55bb3bb058da_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:bb30abe978ff9a89ef5f954d26a2536a40327f2d40bc58a75287eeb9a17e9cca_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8@sha256:d1097b8171d9bd2bc615eee808f636a23a6851ded7b9905262fadddb80fcd2f5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:03c538b33fa59664df308f5aa48da41d02f66776dc7b85e2324ca112281026ff_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:7593d87f2d998c9c56962556b842f082925b7935fd7b7f95edea04b83f11ce75_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:8d611251d3d67b3aca2398dda90cb8eb56f7e331ec23000874777212d51b4a31_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8@sha256:dac67711119d5e3578c03c37cb18721814934d7fd77912b7cc9be9713e9eba6d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle@sha256:9312c096fef02f70b642551338fdf968ec6657ff0385f51c13767d8b29afc76d_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:0fa04ecf006d957fc41116f3050f34a96389ecfc47a055192e29b6bdca125f23_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:618055e7ace15b8d361c778876e42b720a1c7c80bc64297706a3a665663cdd55_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:72c1223dc5b47a171293348b9982006b267183cdecd30457921631feae7fb109_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator@sha256:9d298a3250713a7ecf4808c7ac117139005f64cdcebc2721d1cab98e65be37e0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:38fda2955f943703c0868455353d532516b9d187b204245e0ce3ae40d72a7ac2_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3a0e03dab464ba6bd0150c7bc0a793e8b3bcc164768604f0b3b164bf01df1aad_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:419b6f6d32f5c624649e90b512e2e2ffd784550ae37230bbbac6754ac78fba03_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8@sha256:b6936790b0871fa2d91e7a3407597f3d4121879369a5d6653dd7db07e89ff3c7_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:030836264289258d8f82a74a212e5aedfcf04fabad50ec19c7d2630c3e045a2a_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4d330b0749db57bd6dfb3a5495030ecf1ea0f2aa24513294482e95802775aa16_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8fe12570480818308fadb3d60dbc952a0acaefed8536c2aa371476df425a514c_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9975471a286cf518176b2d102ff7fdbe05400430ca73cac8e0d7761ede4bbbf0_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:12009c702af96cd507fac6c8736c16434646f7fcd0aad7e2a0816673761b2c84_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4d63f7e015a525f235c6ec1e28f29a75b613d200c73bd3c907a95ebe98397379_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:7e38a8e2075d98e45813bdc29ed4cca107062093db05b3160ae9f0e95274dbb2_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:e27bd13cf061a3a5efcdf1f408ae56d46351e3f4f75a9ed9e014c7d356328366_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:836d95e83ecfeaeaa7ef2869356f0b46702d8854cf67e42af3681317ba900a79_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:ae50d1affcd1a137bb5116f5c8753278323fd7b7027cb45cac826592bb142094_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:c6fd781172d1446b1db164efe7b6bcdadb59c60b81ef6dff89c409a56e303c63_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8@sha256:d1650ec12fe44d0d59b3ee65514b6cde69d7a0fb6ac4dc42d88e54b318b9b838_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:2187aa11d8c275c282604e214f42c8a51a8140ae0e7ca0f1540de64fa1c29283_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:3c5945c5ba518ccdd23016891a1b2b54707bf16940e17cd091c86d829ce17682_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:869a031b742454b71bd331af85b859cbb1294c07f114f9116d4ef6e62d1a03ba_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f4773c043af3c09a42a7d29d9625e69a2be7c96ae472152d78d384a46a3d42fa_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:0c0a0633e676b5f234378556988488730f12dcecb84d20a90619d359e310da13_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:94508e01f8380f952505dffec4e35d47079d3f4e6b43d1281ac25ef98ee5c675_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ae9b966798cc1814899a1dfc7a5ded49f10d78001b37794436b9ee24b17207d_ppc64le",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:db382b83bae47b104aa72c198fd1815927db0872a794d38b23ce6305712751d5_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:1c2a527e5f4dc046089c8e1f7034c409d11b2049f2f815b056d06f8d74125553_amd64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c31b35bcb96dc548d8570cfb22a68484b85073c432843bc9437961f3cb653979_arm64",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d81adc7f5ec66174711b0dcaed5daacf16d69348fa0b664e8cdb839f21b8cd70_s390x",
"Red Hat Advanced Cluster Security 4.9:registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f7320cac49908583fbbdd34b09a4d64a411133142eb21d4d2ff3c07201383fb4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "civetweb: Denial of Service in CivetWeb"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…