Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-6019 (GCVE-0-2023-6019)
Vulnerability from cvelistv5
Published
2023-11-16 16:12
Modified
2024-08-02 08:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command
Summary
A command injection existed in Ray's cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ray-project | ray-project/ray |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:17.025Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ray-project/ray", "vendor": "ray-project", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" } ], "value": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-06T20:19:06.833Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" } ], "source": { "advisory": "d0290f3c-b302-4161-89f2-c13bb28b4cfe", "discovery": "EXTERNAL" }, "title": "Ray Command Injection in cpu_profile Parameter", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2023-6019", "datePublished": "2023-11-16T16:12:07.652Z", "dateReserved": "2023-11-08T09:12:47.118Z", "dateUpdated": "2024-08-02T08:21:17.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-6019\",\"sourceIdentifier\":\"security@huntr.dev\",\"published\":\"2023-11-16T17:15:08.830\",\"lastModified\":\"2024-11-21T08:42:59.533\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023\"},{\"lang\":\"es\",\"value\":\"Existe una inyecci\u00f3n de comando en el par\u00e1metro URL cpu_profile de Ray que permite a los atacantes ejecutar comandos del sistema operativo en el sistema que ejecuta el panel de control de Ray de forma remota sin autenticaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@huntr.dev\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1360C22-C564-4B48-B5F2-09A584D1486A\"}]}]}],\"references\":[{\"url\":\"https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe\",\"source\":\"security@huntr.dev\",\"tags\":[\"Exploit\"]},{\"url\":\"https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}" } }
ghsa-h3xg-wv58-5p43
Vulnerability from github
Published
2023-11-16 18:30
Modified
2025-01-09 23:37
Severity ?
VLAI Severity ?
Summary
Ray OS Command Injection vulnerability
Details
A command injection exists in Ray's cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "ray" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.8.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-6019" ], "database_specific": { "cwe_ids": [ "CWE-78" ], "github_reviewed": true, "github_reviewed_at": "2023-11-27T23:21:35Z", "nvd_published_at": "2023-11-16T17:15:08Z", "severity": "CRITICAL" }, "details": "A command injection exists in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication.", "id": "GHSA-h3xg-wv58-5p43", "modified": "2025-01-09T23:37:53Z", "published": "2023-11-16T18:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6019" }, { "type": "WEB", "url": "https://github.com/ray-project/ray" }, { "type": "WEB", "url": "https://github.com/ray-project/ray/releases/tag/ray-2.8.1" }, { "type": "WEB", "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" }, { "type": "WEB", "url": "https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Ray OS Command Injection vulnerability" }
fkie_cve-2023-6019
Vulnerability from fkie_nvd
Published
2023-11-16 17:15
Modified
2024-11-21 08:42
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A command injection existed in Ray's cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ray_project | ray | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1360C22-C564-4B48-B5F2-09A584D1486A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" }, { "lang": "es", "value": "Existe una inyecci\u00f3n de comando en el par\u00e1metro URL cpu_profile de Ray que permite a los atacantes ejecutar comandos del sistema operativo en el sistema que ejecuta el panel de control de Ray de forma remota sin autenticaci\u00f3n." } ], "id": "CVE-2023-6019", "lastModified": "2024-11-21T08:42:59.533", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-16T17:15:08.830", "references": [ { "source": "security@huntr.dev", "tags": [ "Exploit" ], "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "security@huntr.dev", "type": "Primary" } ] }
gsd-2023-6019
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A command injection existed in Ray's cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers' response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-6019", "id": "GSD-2023-6019" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-6019" ], "details": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023", "id": "GSD-2023-6019", "modified": "2023-12-13T01:20:32.996843Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@huntr.com", "ID": "CVE-2023-6019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ray-project/ray", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "unspecified", "version_value": "latest" } ] } } ] }, "vendor_name": "ray-project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-78", "lang": "eng", "value": "CWE-78 Improper Neutralization of Special Elements used in an OS Command" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe", "refsource": "MISC", "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" } ] }, "source": { "advisory": "d0290f3c-b302-4161-89f2-c13bb28b4cfe", "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ray_project:ray:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2023-6019" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A command injection existed in Ray\u0027s cpu_profile URL parameter allowing attackers to execute os commands on the system running the ray dashboard remotely without authentication. The issue is fixed in version 2.8.1+. Ray maintainers\u0027 response can be found here: https://www.anyscale.com/blog/update-on-ray-cves-cve-2023-6019-cve-2023-6020-cve-2023-6021-cve-2023-48022-cve-2023-48023" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe", "refsource": "", "tags": [ "Exploit" ], "url": "https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-12-06T21:15Z", "publishedDate": "2023-11-16T17:15Z" } } }
rhsa-2025:13493
Vulnerability from csaf_redhat
Published
2025-08-07 18:09
Modified
2025-08-07 20:59
Summary
Red Hat Security Advisory: RHOAI 2.22.1 - Red Hat OpenShift AI
Notes
Topic
Updated images are now available for Red Hat OpenShift AI.
Details
Release of RHOAI 2.22.1 provides these changes:
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat OpenShift AI.", "title": "Topic" }, { "category": "general", "text": "Release of RHOAI 2.22.1 provides these changes:", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13493", "url": "https://access.redhat.com/errata/RHSA-2025:13493" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-48022", "url": "https://access.redhat.com/security/cve/CVE-2023-48022" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-6019", "url": "https://access.redhat.com/security/cve/CVE-2023-6019" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13493.json" } ], "title": "Red Hat Security Advisory: RHOAI 2.22.1 - Red Hat OpenShift AI", "tracking": { "current_release_date": "2025-08-07T20:59:40+00:00", "generator": { "date": "2025-08-07T20:59:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13493", "initial_release_date": "2025-08-07T18:09:37+00:00", "revision_history": [ { "date": "2025-08-07T18:09:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-07T18:09:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-07T20:59:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift AI 2.22", "product": { "name": "Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ai:2.22::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift AI" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-codeflare-operator-rhel9@sha256%3Acb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753779416" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753749749" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel9@sha256%3A2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713425" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256%3A2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713425" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel9@sha256%3A5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753778518" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "product_id": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-feast-operator-rhel9@sha256%3Ad7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713423" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "product_id": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-feature-server-rhel9@sha256%3A7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713423" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kf-notebook-controller-rhel9@sha256%3A6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753780266" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kuberay-operator-controller-rhel9@sha256%3A7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753777559" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kueue-controller-rhel9@sha256%3A2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753782145" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel9@sha256%3A9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-driver-rhel9@sha256%3Accba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-launcher-rhel9@sha256%3Aa44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256%3A74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel9@sha256%3A2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256%3A32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713420" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mlmd-grpc-server-rhel9@sha256%3A463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753782115" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mm-rest-proxy-rhel9@sha256%3Ad59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753778176" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753777858" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-operator-rhel9@sha256%3A13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753781842" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-rhel9@sha256%3A5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753804166" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel9@sha256%3Af9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753783681" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-serving-controller-rhel9@sha256%3Ab2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753713422" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-rhel9@sha256%3A5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753881079" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-notebook-controller-rhel9@sha256%3A27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753780266" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-operator-bundle@sha256%3Aaa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753912944" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3Ac2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753911299" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-training-operator-rhel9@sha256%3Ab2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753778289" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-operator-rhel9@sha256%3Abd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753799205" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-rhel9@sha256%3Aabe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753783574" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753749749" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753777858" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3Acd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753911299" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Ac302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753749749" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Ab45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753777858" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753911299" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753749749" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753777858" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.1-1753911299" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64 as a component of Red Hat OpenShift AI 2.22", "product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.22" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6019", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2025-08-07T17:22:32.744000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2387120" } ], "notes": [ { "category": "description", "text": "A flaw was found in ray. The `cpu_profile` URL parameter allows for command injection, enabling a remote, unauthenticated attacker to execute arbitrary operating system commands on the system hosting the Ray dashboard. This exploitation occurs directly through a crafted URL. Successful command execution can lead to significant system compromise.", "title": "Vulnerability description" }, { "category": "summary", "text": "ray: Ray Dashboard Command Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "No Red Hat products are shipped with a vulnerable version of Ray.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6019" }, { "category": "external", "summary": "RHBZ#2387120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6019", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6019" } ], "release_date": "2025-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T18:09:37+00:00", "details": "For Red Hat OpenShift AI 2.22.1 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13493" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "ray: Ray Dashboard Command Injection" }, { "cve": "CVE-2023-48022", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2025-08-07T17:35:20.588000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2387122" } ], "notes": [ { "category": "description", "text": "A flaw was found in ray. The job submission API allows a remote attacker to execute arbitrary code due to insufficient input validation. An unauthenticated attacker can trigger this vulnerability by sending a malicious job submission request. Successful exploitation results in arbitrary code execution on the affected Ray cluster.", "title": "Vulnerability description" }, { "category": "summary", "text": "ray: Ray Job Submission Arbitrary Code Execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:cb5be3dd7098f4c8d66f9e85ad04656460df6102652deddc6cccb884a12be733_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:07ea79ee76e319c72797fd7b012e48442eb9024e508d0b76d89e1c4f1a2577e6_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:865136ce4e0eb38768cd1082fec1e7bac135c6870e0f22e597272548cdff1a17_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:9a07189969234299e0111146defb77224d262f097362a7bfe70ab3e70980fdc8_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:c302722c35357342d134f8e3fc887c5962d41da6da6a49117843e73ad16c343c_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:2f3f305c97e50057781553416fb4026cde306ead0fbe0213627b9b5bbcc8a0c3_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:2065b96bd6f0a830eab66e36217a927448cfc5a7dabf2a5e7d907aa6c40657a4_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:5914f71e37c815ce2567826896e051303bdef52fae1acf8d02e672fc24c7eb9d_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:d7c4ac937add511460a36375d9b6b3c475a3a9a7cc96c00df2fbad6219aee0e9_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:7fd540586a1ca111370100a473923b3dc6cec4255e9e4f3654bfbabd9158a2bb_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:6234e15f001122ab222481321153fb0eba7f4d86bf3dfd64edf3f6cecbe7d62f_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:7b3d7787ba95156de9c284ad78f2d63a0d3bcb525f4d8d11ebf0203d4c5c1fe0_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:2fe9473cd1d6c445d2ca7cc357ee4bb009aa1838f9cb69ea418296b2a044816b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:9104cbc2d595933f0a2acb7313e41ed69905e76a9fae6bd9820e7717b56a632b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:ccba67a6a5aa3403e0018f29dcdfef483220dea8065d8b572e80c653ca992add_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:a44d32a18b1e906c1411cafc82102881573fcd04e040a4e2ba6bd1bd617b70fa_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:74d4e0174655cf6f6273857325a1e714a1531c5a06ad38bf139bee9c7d8f5f19_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:2b3aace0d80474470e71c2c8291b25738e096109229fe6d5d3e06e9885ee58b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:32c9511846077ef6035eb19be7653f6a78e0f207eb420ab93b18f742ab5779b6_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:463e9be9c4409ba1e5a42713bd65844a023e7a3e9032d4e862edbaa5fe35300a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:d59ed40de694bc0e0564bab159a5b586cffa0721b6d761fb2d81dd42e6225d1c_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0c0e11a56321d7ac0d88d21c8252dc32e076c90978b19367f345490d88180bed_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:394420d00214e0528e641557283b691aa9350281e7b1d05de6e5a986fe903b41_ppc64le", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:9a0c4b1d27a8d33ea99c9b0c67d7123634b64efae9b5fe5c201411b16149bc51_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:b45c480965a88e94f68d7a26c0530b3a3d09c08285edd5e903afec34de693ab0_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:13f3679ab289eea9de54fe129a7c83f6c8ec5d26b61b430637a7c4cfcd31a74a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:5d79f0bcca0a213b53aee6d88834e503d343821596b857b13d3a6362de8ebeab_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:5c3129a3619d71eecbb97b43d6d30dc690994f7d8ca065cdee0f1aa131da0daf_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f9965177de24f3165ec4c001c14cf1e2c2c01ffe847839af837c442e3c96beae_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:b2c2ea9d35edbcd16e1ae559c88a453129b877fc049ab7a7cd6c2ebb8f0bcb59_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:27415b1c763cf89b79391f0b039936c3e078a078bda4420f13bf10ef9be31d5e_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:aa94b4b3c494eb103665a289008c718467206ef9614f2ef3c872bb106771eb3b_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:b2ca229bb4c4dbf04b96766b8af8d9f55f2edef59ec4110de0d20f8c857e7d27_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:bd6d1599b4ff9eb890be9808014715b28ca19247222d65f40df024db4dd3525a_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:abe1f9dd11c7313fdd55b678be511a5cdc3546654a68e2b53d42c1013fec8d00_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48022" }, { "category": "external", "summary": "RHBZ#2387122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48022", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48022" } ], "release_date": "2025-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-07T18:09:37+00:00", "details": "For Red Hat OpenShift AI 2.22.1 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:31d570b19021d04ebf940539f067dc4bea727c6711918cf07f46f1cba1f29035_s390x", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:628b3d5724bc25eedb882aad90c10ed273b150b777082eabbf45b0a7c91be609_arm64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:c2490210709af666d5d8622a95d067e468fad5d2fceacc1ffee1737f01dd5f02_amd64", "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:cd286ffc30b458f7c16ec753a40172c4a9fd2ab8434dd6a2cbca0666b85a9937_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13493" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ray: Ray Job Submission Arbitrary Code Execution" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…