Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22866 (GCVE-0-2025-22866)
Vulnerability from cvelistv5
Published
2025-02-06 16:54
Modified
2025-02-21 18:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Go standard library | crypto/internal/nistec |
Version: 0 ≤ Version: 1.23.0-0 ≤ Version: 1.24.0-0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-22866", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-10T20:40:17.232803Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T14:47:25.778Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-21T18:03:36.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250221-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "crypto/internal/nistec", "product": "crypto/internal/nistec", "programRoutines": [ { "name": "p256NegCond" }, { "name": "P256Point.ScalarBaseMult" }, { "name": "P256Point.ScalarMult" }, { "name": "P256Point.SetBytes" } ], "vendor": "Go standard library", "versions": [ { "lessThan": "1.22.12", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "1.23.6", "status": "affected", "version": "1.23.0-0", "versionType": "semver" }, { "lessThan": "1.24.0-rc.3", "status": "affected", "version": "1.24.0-0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-208: Observable Timing Discrepancy", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-06T16:54:10.252Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/cl/643735" }, { "url": "https://go.dev/issue/71383" }, { "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "title": "Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2025-22866", "datePublished": "2025-02-06T16:54:10.252Z", "dateReserved": "2025-01-08T19:11:42.834Z", "dateUpdated": "2025-02-21T18:03:36.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22866\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-02-06T17:15:21.410\",\"lastModified\":\"2025-02-21T18:15:32.243\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.\"},{\"lang\":\"es\",\"value\":\"Debido al uso de una instrucci\u00f3n de tiempo variable en la implementaci\u00f3n de ensamblaje de una funci\u00f3n interna, se filtra una peque\u00f1a cantidad de bits de escalares secretos en la arquitectura ppc64le. Debido a la forma en que se utiliza esta funci\u00f3n, no creemos que esta filtraci\u00f3n sea suficiente para permitir la recuperaci\u00f3n de la clave privada cuando se utiliza P-256 en cualquier protocolo conocido.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.5,\"impactScore\":1.4}]},\"references\":[{\"url\":\"https://go.dev/cl/643735\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/71383\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3447\",\"source\":\"security@golang.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250221-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250221-0002/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-21T18:03:36.215Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22866\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-10T20:40:17.232803Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-10T20:41:02.520Z\"}}], \"cna\": {\"title\": \"Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec\", \"affected\": [{\"vendor\": \"Go standard library\", \"product\": \"crypto/internal/nistec\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.22.12\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.23.0-0\", \"lessThan\": \"1.23.6\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.24.0-0\", \"lessThan\": \"1.24.0-rc.3\", \"versionType\": \"semver\"}], \"packageName\": \"crypto/internal/nistec\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"p256NegCond\"}, {\"name\": \"P256Point.ScalarBaseMult\"}, {\"name\": \"P256Point.ScalarMult\"}, {\"name\": \"P256Point.SetBytes\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/643735\"}, {\"url\": \"https://go.dev/issue/71383\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3447\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-208: Observable Timing Discrepancy\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-02-06T16:54:10.252Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22866\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-21T18:03:36.215Z\", \"dateReserved\": \"2025-01-08T19:11:42.834Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-02-06T16:54:10.252Z\", \"assignerShortName\": \"Go\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
opensuse-su-2025:15030-1
Vulnerability from csaf_opensuse
Published
2025-04-25 00:00
Modified
2025-04-25 00:00
Summary
opentofu-1.9.1-1.1 on GA media
Notes
Title of the patch
opentofu-1.9.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the opentofu-1.9.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15030
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "opentofu-1.9.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the opentofu-1.9.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15030", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15030-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15030-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PLAZMF6OXHA44LELUVOL3F5GAUV5PW3Y/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15030-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PLAZMF6OXHA44LELUVOL3F5GAUV5PW3Y/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45336 page", "url": "https://www.suse.com/security/cve/CVE-2024-45336/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45341 page", "url": "https://www.suse.com/security/cve/CVE-2024-45341/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "opentofu-1.9.1-1.1 on GA media", "tracking": { "current_release_date": "2025-04-25T00:00:00Z", "generator": { "date": "2025-04-25T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15030-1", "initial_release_date": "2025-04-25T00:00:00Z", "revision_history": [ { "date": "2025-04-25T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "opentofu-1.9.1-1.1.aarch64", "product": { "name": "opentofu-1.9.1-1.1.aarch64", "product_id": "opentofu-1.9.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "opentofu-1.9.1-1.1.ppc64le", "product": { "name": "opentofu-1.9.1-1.1.ppc64le", "product_id": "opentofu-1.9.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "opentofu-1.9.1-1.1.s390x", "product": { "name": "opentofu-1.9.1-1.1.s390x", "product_id": "opentofu-1.9.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "opentofu-1.9.1-1.1.x86_64", "product": { "name": "opentofu-1.9.1-1.1.x86_64", "product_id": "opentofu-1.9.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "opentofu-1.9.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64" }, "product_reference": "opentofu-1.9.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opentofu-1.9.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le" }, "product_reference": "opentofu-1.9.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opentofu-1.9.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x" }, "product_reference": "opentofu-1.9.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "opentofu-1.9.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" }, "product_reference": "opentofu-1.9.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45336" } ], "notes": [ { "category": "general", "text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45336", "url": "https://www.suse.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236045" }, { "category": "external", "summary": "SUSE Bug 1236046 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45336" }, { "cve": "CVE-2024-45341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45341" } ], "notes": [ { "category": "general", "text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45341", "url": "https://www.suse.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45341", "url": "https://bugzilla.suse.com/1236045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45341" }, { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:opentofu-1.9.1-1.1.aarch64", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.ppc64le", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.s390x", "openSUSE Tumbleweed:opentofu-1.9.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-25T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
opensuse-su-2025:14754-1
Vulnerability from csaf_opensuse
Published
2025-02-09 00:00
Modified
2025-02-09 00:00
Summary
govulncheck-vulndb-0.0.20250207T224745-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250207T224745-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250207T224745-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14754
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "govulncheck-vulndb-0.0.20250207T224745-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250207T224745-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14754", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14754-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47930 page", "url": "https://www.suse.com/security/cve/CVE-2022-47930/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22867 page", "url": "https://www.suse.com/security/cve/CVE-2025-22867/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24366 page", "url": "https://www.suse.com/security/cve/CVE-2025-24366/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24786 page", "url": "https://www.suse.com/security/cve/CVE-2025-24786/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24787 page", "url": "https://www.suse.com/security/cve/CVE-2025-24787/" } ], "title": "govulncheck-vulndb-0.0.20250207T224745-1.1 on GA media", "tracking": { "current_release_date": "2025-02-09T00:00:00Z", "generator": { "date": "2025-02-09T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14754-1", "initial_release_date": "2025-02-09T00:00:00Z", "revision_history": [ { "date": "2025-02-09T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "product": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "product_id": "govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "product": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "product_id": "govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "product": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "product_id": "govulncheck-vulndb-0.0.20250207T224745-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64", "product": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64", "product_id": "govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in IO FinNet tss-lib before 2.0.0. The parameter ssid for defining a session id is not used through the MPC implementation, which makes replaying and spoofing of messages easier. In particular, the Schnorr proof of knowledge implemented in sch.go does not utilize a session id, context, or random nonce in the generation of the challenge. This could allow a malicious user or an eavesdropper to replay a valid proof sent in the past.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47930", "url": "https://www.suse.com/security/cve/CVE-2022-47930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-47930" }, { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22867", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22867" } ], "notes": [ { "category": "general", "text": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22867", "url": "https://www.suse.com/security/cve/CVE-2025-22867" }, { "category": "external", "summary": "SUSE Bug 1236839 for CVE-2025-22867", "url": "https://bugzilla.suse.com/1236839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22867" }, { "cve": "CVE-2025-24366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24366" } ], "notes": [ { "category": "general", "text": "SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activated, one of them being `rsync`. It is disabled in the default configuration and it is limited to the local filesystem, it does not work with cloud/remote storage backends. Due to missing sanitization of the client provided `rsync` command, an authenticated remote user can use some options of the rsync command to read or write files with the permissions of the SFTPGo server process. This issue was fixed in version v2.6.5 by checking the client provided arguments. Users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24366", "url": "https://www.suse.com/security/cve/CVE-2025-24366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "important" } ], "title": "CVE-2025-24366" }, { "cve": "CVE-2025-24786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24786" } ], "notes": [ { "category": "general", "text": "WhoDB is an open source database management tool. While the application only displays Sqlite3 databases present in the directory `/db`, there is no path traversal prevention in place. This allows an unauthenticated attacker to open any Sqlite3 database present on the host machine that the application is running on. Affected versions of WhoDB allow users to connect to Sqlite3 databases. By default, the databases must be present in `/db/` (or alternatively `./tmp/` if development mode is enabled). If no databases are present in the default directory, the UI indicates that the user is unable to open any databases. The database file is an user-controlled value. This value is used in `.Join()` with the default directory, in order to get the full path of the database file to open. No checks are performed whether the database file that is eventually opened actually resides in the default directory `/db`. This allows an attacker to use path traversal (`../../`) in order to open any Sqlite3 database present on the system. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24786", "url": "https://www.suse.com/security/cve/CVE-2025-24786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "critical" } ], "title": "CVE-2025-24786" }, { "cve": "CVE-2025-24787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24787" } ], "notes": [ { "category": "general", "text": "WhoDB is an open source database management tool. In affected versions the application is vulnerable to parameter injection in database connection strings, which allows an attacker to read local files on the machine the application is running on. The application uses string concatenation to build database connection URIs which are then passed to corresponding libraries responsible for setting up the database connections. This string concatenation is done unsafely and without escaping or encoding the user input. This allows an user, in many cases, to inject arbitrary parameters into the URI string. These parameters can be potentially dangerous depending on the libraries used. One of these dangerous parameters is `allowAllFiles` in the library `github.com/go-sql-driver/mysql`. Should this be set to `true`, the library enables running the `LOAD DATA LOCAL INFILE` query on any file on the host machine (in this case, the machine that WhoDB is running on). By injecting `\u0026allowAllFiles=true` into the connection URI and connecting to any MySQL server (such as an attacker-controlled one), the attacker is able to read local files. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24787", "url": "https://www.suse.com/security/cve/CVE-2025-24787" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250207T224745-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-09T00:00:00Z", "details": "important" } ], "title": "CVE-2025-24787" } ] }
opensuse-su-2025:14746-1
Vulnerability from csaf_opensuse
Published
2025-02-08 00:00
Modified
2025-02-08 00:00
Summary
go1.23-1.23.6-1.1 on GA media
Notes
Title of the patch
go1.23-1.23.6-1.1 on GA media
Description of the patch
These are all security issues fixed in the go1.23-1.23.6-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14746
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "go1.23-1.23.6-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the go1.23-1.23.6-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14746", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14746-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14746-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L7UGHSZ63TOLAKUNNNI4C3UFVJH4QNCX/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14746-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L7UGHSZ63TOLAKUNNNI4C3UFVJH4QNCX/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "go1.23-1.23.6-1.1 on GA media", "tracking": { "current_release_date": "2025-02-08T00:00:00Z", "generator": { "date": "2025-02-08T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14746-1", "initial_release_date": "2025-02-08T00:00:00Z", "revision_history": [ { "date": "2025-02-08T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-1.1.aarch64", "product": { "name": "go1.23-1.23.6-1.1.aarch64", "product_id": "go1.23-1.23.6-1.1.aarch64" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-1.1.aarch64", "product": { "name": "go1.23-doc-1.23.6-1.1.aarch64", "product_id": "go1.23-doc-1.23.6-1.1.aarch64" } }, { "category": "product_version", "name": "go1.23-libstd-1.23.6-1.1.aarch64", "product": { "name": "go1.23-libstd-1.23.6-1.1.aarch64", "product_id": "go1.23-libstd-1.23.6-1.1.aarch64" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-1.1.aarch64", "product": { "name": "go1.23-race-1.23.6-1.1.aarch64", "product_id": "go1.23-race-1.23.6-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-1.1.ppc64le", "product": { "name": "go1.23-1.23.6-1.1.ppc64le", "product_id": "go1.23-1.23.6-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-1.1.ppc64le", "product": { "name": "go1.23-doc-1.23.6-1.1.ppc64le", "product_id": "go1.23-doc-1.23.6-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-libstd-1.23.6-1.1.ppc64le", "product": { "name": "go1.23-libstd-1.23.6-1.1.ppc64le", "product_id": "go1.23-libstd-1.23.6-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-1.1.ppc64le", "product": { "name": "go1.23-race-1.23.6-1.1.ppc64le", "product_id": "go1.23-race-1.23.6-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-1.1.s390x", "product": { "name": "go1.23-1.23.6-1.1.s390x", "product_id": "go1.23-1.23.6-1.1.s390x" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-1.1.s390x", "product": { "name": "go1.23-doc-1.23.6-1.1.s390x", "product_id": "go1.23-doc-1.23.6-1.1.s390x" } }, { "category": "product_version", "name": "go1.23-libstd-1.23.6-1.1.s390x", "product": { "name": "go1.23-libstd-1.23.6-1.1.s390x", "product_id": "go1.23-libstd-1.23.6-1.1.s390x" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-1.1.s390x", "product": { "name": "go1.23-race-1.23.6-1.1.s390x", "product_id": "go1.23-race-1.23.6-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-1.1.x86_64", "product": { "name": "go1.23-1.23.6-1.1.x86_64", "product_id": "go1.23-1.23.6-1.1.x86_64" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-1.1.x86_64", "product": { "name": "go1.23-doc-1.23.6-1.1.x86_64", "product_id": "go1.23-doc-1.23.6-1.1.x86_64" } }, { "category": "product_version", "name": "go1.23-libstd-1.23.6-1.1.x86_64", "product": { "name": "go1.23-libstd-1.23.6-1.1.x86_64", "product_id": "go1.23-libstd-1.23.6-1.1.x86_64" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-1.1.x86_64", "product": { "name": "go1.23-race-1.23.6-1.1.x86_64", "product_id": "go1.23-race-1.23.6-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-1.23.6-1.1.aarch64" }, "product_reference": "go1.23-1.23.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-1.23.6-1.1.ppc64le" }, "product_reference": "go1.23-1.23.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-1.23.6-1.1.s390x" }, "product_reference": "go1.23-1.23.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-1.23.6-1.1.x86_64" }, "product_reference": "go1.23-1.23.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.aarch64" }, "product_reference": "go1.23-doc-1.23.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.ppc64le" }, "product_reference": "go1.23-doc-1.23.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.s390x" }, "product_reference": "go1.23-doc-1.23.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.x86_64" }, "product_reference": "go1.23-doc-1.23.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-libstd-1.23.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.aarch64" }, "product_reference": "go1.23-libstd-1.23.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-libstd-1.23.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.ppc64le" }, "product_reference": "go1.23-libstd-1.23.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-libstd-1.23.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.s390x" }, "product_reference": "go1.23-libstd-1.23.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-libstd-1.23.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.x86_64" }, "product_reference": "go1.23-libstd-1.23.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.aarch64" }, "product_reference": "go1.23-race-1.23.6-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.ppc64le" }, "product_reference": "go1.23-race-1.23.6-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.s390x" }, "product_reference": "go1.23-race-1.23.6-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.x86_64" }, "product_reference": "go1.23-race-1.23.6-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:go1.23-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:go1.23-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:go1.23-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-doc-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-libstd-1.23.6-1.1.x86_64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.aarch64", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.ppc64le", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.s390x", "openSUSE Tumbleweed:go1.23-race-1.23.6-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-08T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
opensuse-su-2025:14735-1
Vulnerability from csaf_opensuse
Published
2025-02-06 00:00
Modified
2025-02-06 00:00
Summary
go1.24-1.24rc3-1.1 on GA media
Notes
Title of the patch
go1.24-1.24rc3-1.1 on GA media
Description of the patch
These are all security issues fixed in the go1.24-1.24rc3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14735
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "go1.24-1.24rc3-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the go1.24-1.24rc3-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14735", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14735-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:14735-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LQJSYILFTX3S2O5RES7ORQ4XSV6GWDLY/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:14735-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LQJSYILFTX3S2O5RES7ORQ4XSV6GWDLY/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22867 page", "url": "https://www.suse.com/security/cve/CVE-2025-22867/" } ], "title": "go1.24-1.24rc3-1.1 on GA media", "tracking": { "current_release_date": "2025-02-06T00:00:00Z", "generator": { "date": "2025-02-06T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14735-1", "initial_release_date": "2025-02-06T00:00:00Z", "revision_history": [ { "date": "2025-02-06T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-1.1.aarch64", "product": { "name": "go1.24-1.24rc3-1.1.aarch64", "product_id": "go1.24-1.24rc3-1.1.aarch64" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-1.1.aarch64", "product": { "name": "go1.24-doc-1.24rc3-1.1.aarch64", "product_id": "go1.24-doc-1.24rc3-1.1.aarch64" } }, { "category": "product_version", "name": "go1.24-libstd-1.24rc3-1.1.aarch64", "product": { "name": "go1.24-libstd-1.24rc3-1.1.aarch64", "product_id": "go1.24-libstd-1.24rc3-1.1.aarch64" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-1.1.aarch64", "product": { "name": "go1.24-race-1.24rc3-1.1.aarch64", "product_id": "go1.24-race-1.24rc3-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-1.1.ppc64le", "product": { "name": "go1.24-1.24rc3-1.1.ppc64le", "product_id": "go1.24-1.24rc3-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-1.1.ppc64le", "product": { "name": "go1.24-doc-1.24rc3-1.1.ppc64le", "product_id": "go1.24-doc-1.24rc3-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.24-libstd-1.24rc3-1.1.ppc64le", "product": { "name": "go1.24-libstd-1.24rc3-1.1.ppc64le", "product_id": "go1.24-libstd-1.24rc3-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-1.1.ppc64le", "product": { "name": "go1.24-race-1.24rc3-1.1.ppc64le", "product_id": "go1.24-race-1.24rc3-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-1.1.s390x", "product": { "name": "go1.24-1.24rc3-1.1.s390x", "product_id": "go1.24-1.24rc3-1.1.s390x" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-1.1.s390x", "product": { "name": "go1.24-doc-1.24rc3-1.1.s390x", "product_id": "go1.24-doc-1.24rc3-1.1.s390x" } }, { "category": "product_version", "name": "go1.24-libstd-1.24rc3-1.1.s390x", "product": { "name": "go1.24-libstd-1.24rc3-1.1.s390x", "product_id": "go1.24-libstd-1.24rc3-1.1.s390x" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-1.1.s390x", "product": { "name": "go1.24-race-1.24rc3-1.1.s390x", "product_id": "go1.24-race-1.24rc3-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-1.1.x86_64", "product": { "name": "go1.24-1.24rc3-1.1.x86_64", "product_id": "go1.24-1.24rc3-1.1.x86_64" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-1.1.x86_64", "product": { "name": "go1.24-doc-1.24rc3-1.1.x86_64", "product_id": "go1.24-doc-1.24rc3-1.1.x86_64" } }, { "category": "product_version", "name": "go1.24-libstd-1.24rc3-1.1.x86_64", "product": { "name": "go1.24-libstd-1.24rc3-1.1.x86_64", "product_id": "go1.24-libstd-1.24rc3-1.1.x86_64" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-1.1.x86_64", "product": { "name": "go1.24-race-1.24rc3-1.1.x86_64", "product_id": "go1.24-race-1.24rc3-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64" }, "product_reference": "go1.24-1.24rc3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le" }, "product_reference": "go1.24-1.24rc3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x" }, "product_reference": "go1.24-1.24rc3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64" }, "product_reference": "go1.24-1.24rc3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64" }, "product_reference": "go1.24-doc-1.24rc3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le" }, "product_reference": "go1.24-doc-1.24rc3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x" }, "product_reference": "go1.24-doc-1.24rc3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64" }, "product_reference": "go1.24-doc-1.24rc3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-libstd-1.24rc3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64" }, "product_reference": "go1.24-libstd-1.24rc3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-libstd-1.24rc3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le" }, "product_reference": "go1.24-libstd-1.24rc3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-libstd-1.24rc3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x" }, "product_reference": "go1.24-libstd-1.24rc3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-libstd-1.24rc3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64" }, "product_reference": "go1.24-libstd-1.24rc3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64" }, "product_reference": "go1.24-race-1.24rc3-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le" }, "product_reference": "go1.24-race-1.24rc3-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x" }, "product_reference": "go1.24-race-1.24rc3-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" }, "product_reference": "go1.24-race-1.24rc3-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22867", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22867" } ], "notes": [ { "category": "general", "text": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22867", "url": "https://www.suse.com/security/cve/CVE-2025-22867" }, { "category": "external", "summary": "SUSE Bug 1236839 for CVE-2025-22867", "url": "https://bugzilla.suse.com/1236839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-doc-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-libstd-1.24rc3-1.1.x86_64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.aarch64", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.ppc64le", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.s390x", "openSUSE Tumbleweed:go1.24-race-1.24rc3-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22867" } ] }
opensuse-su-2025:14745-1
Vulnerability from csaf_opensuse
Published
2025-02-08 00:00
Modified
2025-02-08 00:00
Summary
go1.22-1.22.12-1.1 on GA media
Notes
Title of the patch
go1.22-1.22.12-1.1 on GA media
Description of the patch
These are all security issues fixed in the go1.22-1.22.12-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14745
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "go1.22-1.22.12-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the go1.22-1.22.12-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14745", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14745-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "go1.22-1.22.12-1.1 on GA media", "tracking": { "current_release_date": "2025-02-08T00:00:00Z", "generator": { "date": "2025-02-08T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14745-1", "initial_release_date": "2025-02-08T00:00:00Z", "revision_history": [ { "date": "2025-02-08T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-1.1.aarch64", "product": { "name": "go1.22-1.22.12-1.1.aarch64", "product_id": "go1.22-1.22.12-1.1.aarch64" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-1.1.aarch64", "product": { "name": "go1.22-doc-1.22.12-1.1.aarch64", "product_id": "go1.22-doc-1.22.12-1.1.aarch64" } }, { "category": "product_version", "name": "go1.22-libstd-1.22.12-1.1.aarch64", "product": { "name": "go1.22-libstd-1.22.12-1.1.aarch64", "product_id": "go1.22-libstd-1.22.12-1.1.aarch64" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-1.1.aarch64", "product": { "name": "go1.22-race-1.22.12-1.1.aarch64", "product_id": "go1.22-race-1.22.12-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-1.1.ppc64le", "product": { "name": "go1.22-1.22.12-1.1.ppc64le", "product_id": "go1.22-1.22.12-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-1.1.ppc64le", "product": { "name": "go1.22-doc-1.22.12-1.1.ppc64le", "product_id": "go1.22-doc-1.22.12-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-libstd-1.22.12-1.1.ppc64le", "product": { "name": "go1.22-libstd-1.22.12-1.1.ppc64le", "product_id": "go1.22-libstd-1.22.12-1.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-1.1.ppc64le", "product": { "name": "go1.22-race-1.22.12-1.1.ppc64le", "product_id": "go1.22-race-1.22.12-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-1.1.s390x", "product": { "name": "go1.22-1.22.12-1.1.s390x", "product_id": "go1.22-1.22.12-1.1.s390x" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-1.1.s390x", "product": { "name": "go1.22-doc-1.22.12-1.1.s390x", "product_id": "go1.22-doc-1.22.12-1.1.s390x" } }, { "category": "product_version", "name": "go1.22-libstd-1.22.12-1.1.s390x", "product": { "name": "go1.22-libstd-1.22.12-1.1.s390x", "product_id": "go1.22-libstd-1.22.12-1.1.s390x" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-1.1.s390x", "product": { "name": "go1.22-race-1.22.12-1.1.s390x", "product_id": "go1.22-race-1.22.12-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-1.1.x86_64", "product": { "name": "go1.22-1.22.12-1.1.x86_64", "product_id": "go1.22-1.22.12-1.1.x86_64" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-1.1.x86_64", "product": { "name": "go1.22-doc-1.22.12-1.1.x86_64", "product_id": "go1.22-doc-1.22.12-1.1.x86_64" } }, { "category": "product_version", "name": "go1.22-libstd-1.22.12-1.1.x86_64", "product": { "name": "go1.22-libstd-1.22.12-1.1.x86_64", "product_id": "go1.22-libstd-1.22.12-1.1.x86_64" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-1.1.x86_64", "product": { "name": "go1.22-race-1.22.12-1.1.x86_64", "product_id": "go1.22-race-1.22.12-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-1.22.12-1.1.aarch64" }, "product_reference": "go1.22-1.22.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-1.22.12-1.1.ppc64le" }, "product_reference": "go1.22-1.22.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-1.22.12-1.1.s390x" }, "product_reference": "go1.22-1.22.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-1.22.12-1.1.x86_64" }, "product_reference": "go1.22-1.22.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.aarch64" }, "product_reference": "go1.22-doc-1.22.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.ppc64le" }, "product_reference": "go1.22-doc-1.22.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.s390x" }, "product_reference": "go1.22-doc-1.22.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.x86_64" }, "product_reference": "go1.22-doc-1.22.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-libstd-1.22.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.aarch64" }, "product_reference": "go1.22-libstd-1.22.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-libstd-1.22.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.ppc64le" }, "product_reference": "go1.22-libstd-1.22.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-libstd-1.22.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.s390x" }, "product_reference": "go1.22-libstd-1.22.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-libstd-1.22.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.x86_64" }, "product_reference": "go1.22-libstd-1.22.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.aarch64" }, "product_reference": "go1.22-race-1.22.12-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.ppc64le" }, "product_reference": "go1.22-race-1.22.12-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.s390x" }, "product_reference": "go1.22-race-1.22.12-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.x86_64" }, "product_reference": "go1.22-race-1.22.12-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:go1.22-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:go1.22-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:go1.22-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-doc-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-libstd-1.22.12-1.1.x86_64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.aarch64", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.ppc64le", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.s390x", "openSUSE Tumbleweed:go1.22-race-1.22.12-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-08T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
rhsa-2025:3773
Vulnerability from csaf_redhat
Published
2025-04-10 01:04
Modified
2025-08-14 03:16
Summary
Red Hat Security Advisory: delve and golang security update
Notes
Topic
An update for delve and golang is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Go Programming Language.
Security Fix(es):
* encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for delve and golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Go Programming Language.\n\nSecurity Fix(es):\n\n* encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3773", "url": "https://access.redhat.com/errata/RHSA-2025:3773" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3773.json" } ], "title": "Red Hat Security Advisory: delve and golang security update", "tracking": { "current_release_date": "2025-08-14T03:16:53+00:00", "generator": { "date": "2025-08-14T03:16:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3773", "initial_release_date": "2025-04-10T01:04:23+00:00", "revision_history": [ { "date": "2025-04-10T01:04:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-10T01:04:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.23.6-2.el9_5.aarch64", "product": { "name": "go-toolset-0:1.23.6-2.el9_5.aarch64", "product_id": "go-toolset-0:1.23.6-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.6-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.23.6-2.el9_5.aarch64", "product": { "name": "golang-0:1.23.6-2.el9_5.aarch64", "product_id": "golang-0:1.23.6-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.6-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.6-2.el9_5.aarch64", "product": { "name": "golang-bin-0:1.23.6-2.el9_5.aarch64", "product_id": "golang-bin-0:1.23.6-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.6-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "golang-race-0:1.23.6-2.el9_5.aarch64", "product": { "name": "golang-race-0:1.23.6-2.el9_5.aarch64", "product_id": "golang-race-0:1.23.6-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.23.6-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "delve-0:1.24.1-2.el9_5.aarch64", "product": { "name": "delve-0:1.24.1-2.el9_5.aarch64", "product_id": "delve-0:1.24.1-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-2.el9_5.aarch64", "product": { "name": "delve-debugsource-0:1.24.1-2.el9_5.aarch64", "product_id": "delve-debugsource-0:1.24.1-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "product": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "product_id": "delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.23.6-2.el9_5.ppc64le", "product": { "name": "go-toolset-0:1.23.6-2.el9_5.ppc64le", "product_id": "go-toolset-0:1.23.6-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.6-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.23.6-2.el9_5.ppc64le", "product": { "name": "golang-0:1.23.6-2.el9_5.ppc64le", "product_id": "golang-0:1.23.6-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.6-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.6-2.el9_5.ppc64le", "product": { "name": "golang-bin-0:1.23.6-2.el9_5.ppc64le", "product_id": "golang-bin-0:1.23.6-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.6-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-race-0:1.23.6-2.el9_5.ppc64le", "product": { "name": "golang-race-0:1.23.6-2.el9_5.ppc64le", "product_id": "golang-race-0:1.23.6-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.23.6-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "delve-0:1.24.1-2.el9_5.ppc64le", "product": { "name": "delve-0:1.24.1-2.el9_5.ppc64le", "product_id": "delve-0:1.24.1-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "product": { "name": "delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "product_id": "delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "product": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "product_id": "delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.23.6-2.el9_5.x86_64", "product": { "name": "go-toolset-0:1.23.6-2.el9_5.x86_64", "product_id": "go-toolset-0:1.23.6-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.6-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.23.6-2.el9_5.x86_64", "product": { "name": "golang-0:1.23.6-2.el9_5.x86_64", "product_id": "golang-0:1.23.6-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.6-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.6-2.el9_5.x86_64", "product": { "name": "golang-bin-0:1.23.6-2.el9_5.x86_64", "product_id": "golang-bin-0:1.23.6-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.6-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.23.6-2.el9_5.x86_64", "product": { "name": "golang-race-0:1.23.6-2.el9_5.x86_64", "product_id": "golang-race-0:1.23.6-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.23.6-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "delve-0:1.24.1-2.el9_5.x86_64", "product": { "name": "delve-0:1.24.1-2.el9_5.x86_64", "product_id": "delve-0:1.24.1-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-2.el9_5.x86_64", "product": { "name": "delve-debugsource-0:1.24.1-2.el9_5.x86_64", "product_id": "delve-debugsource-0:1.24.1-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "product": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "product_id": "delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.23.6-2.el9_5.s390x", "product": { "name": "go-toolset-0:1.23.6-2.el9_5.s390x", "product_id": "go-toolset-0:1.23.6-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.6-2.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.23.6-2.el9_5.s390x", "product": { "name": "golang-0:1.23.6-2.el9_5.s390x", "product_id": "golang-0:1.23.6-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.6-2.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.6-2.el9_5.s390x", "product": { "name": "golang-bin-0:1.23.6-2.el9_5.s390x", "product_id": "golang-bin-0:1.23.6-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.6-2.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "golang-race-0:1.23.6-2.el9_5.s390x", "product": { "name": "golang-race-0:1.23.6-2.el9_5.s390x", "product_id": "golang-race-0:1.23.6-2.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.23.6-2.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.23.6-2.el9_5.src", "product": { "name": "golang-0:1.23.6-2.el9_5.src", "product_id": "golang-0:1.23.6-2.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.6-2.el9_5?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.24.1-2.el9_5.src", "product": { "name": "delve-0:1.24.1-2.el9_5.src", "product_id": "delve-0:1.24.1-2.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-2.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.23.6-2.el9_5.noarch", "product": { "name": "golang-docs-0:1.23.6-2.el9_5.noarch", "product_id": "golang-docs-0:1.23.6-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.23.6-2.el9_5?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.23.6-2.el9_5.noarch", "product": { "name": "golang-misc-0:1.23.6-2.el9_5.noarch", "product_id": "golang-misc-0:1.23.6-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.23.6-2.el9_5?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.23.6-2.el9_5.noarch", "product": { "name": "golang-src-0:1.23.6-2.el9_5.noarch", "product_id": "golang-src-0:1.23.6-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.23.6-2.el9_5?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.23.6-2.el9_5.noarch", "product": { "name": "golang-tests-0:1.23.6-2.el9_5.noarch", "product_id": "golang-tests-0:1.23.6-2.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.23.6-2.el9_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64" }, "product_reference": "delve-0:1.24.1-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le" }, "product_reference": "delve-0:1.24.1-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-2.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src" }, "product_reference": "delve-0:1.24.1-2.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64" }, "product_reference": "delve-0:1.24.1-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64" }, "product_reference": "delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le" }, "product_reference": "delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64" }, "product_reference": "delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64" }, "product_reference": "delve-debugsource-0:1.24.1-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le" }, "product_reference": "delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64" }, "product_reference": "delve-debugsource-0:1.24.1-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.6-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64" }, "product_reference": "go-toolset-0:1.23.6-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.6-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le" }, "product_reference": "go-toolset-0:1.23.6-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.6-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x" }, "product_reference": "go-toolset-0:1.23.6-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.6-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64" }, "product_reference": "go-toolset-0:1.23.6-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.6-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64" }, "product_reference": "golang-0:1.23.6-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.6-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le" }, "product_reference": "golang-0:1.23.6-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.6-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x" }, "product_reference": "golang-0:1.23.6-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.6-2.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src" }, "product_reference": "golang-0:1.23.6-2.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.6-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64" }, "product_reference": "golang-0:1.23.6-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.6-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64" }, "product_reference": "golang-bin-0:1.23.6-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.6-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le" }, "product_reference": "golang-bin-0:1.23.6-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.6-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x" }, "product_reference": "golang-bin-0:1.23.6-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.6-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64" }, "product_reference": "golang-bin-0:1.23.6-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.23.6-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch" }, "product_reference": "golang-docs-0:1.23.6-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.23.6-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch" }, "product_reference": "golang-misc-0:1.23.6-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.23.6-2.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64" }, "product_reference": "golang-race-0:1.23.6-2.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.23.6-2.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le" }, "product_reference": "golang-race-0:1.23.6-2.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.23.6-2.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x" }, "product_reference": "golang-race-0:1.23.6-2.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.23.6-2.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64" }, "product_reference": "golang-race-0:1.23.6-2.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.23.6-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch" }, "product_reference": "golang-src-0:1.23.6-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.23.6-2.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" }, "product_reference": "golang-tests-0:1.23.6-2.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-34156", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-09-06T21:20:09.377905+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310528" } ], "notes": [ { "category": "description", "text": "A flaw was found in the encoding/gob package of the Golang standard library. Calling Decoder.Decoding, a message that contains deeply nested structures, can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.", "title": "Vulnerability description" }, { "category": "summary", "text": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Go\u0027s `encoding/gob` package is of high severity because it exposes applications to potential Denial of Service (DoS) attacks through stack exhaustion. Since `gob` relies on recursive function calls to decode nested structures, an attacker could exploit this by sending crafted messages with excessively deep nesting, causing the application to panic due to stack overflow. This risk is particularly important in scenarios where untrusted or external input is processed, as it can lead to system unavailability or crashes, undermining the reliability and availability of services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34156" }, { "category": "external", "summary": "RHBZ#2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156" }, { "category": "external", "summary": "https://go.dev/cl/611239", "url": "https://go.dev/cl/611239" }, { "category": "external", "summary": "https://go.dev/issue/69139", "url": "https://go.dev/issue/69139" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk", "url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3106", "url": "https://pkg.go.dev/vuln/GO-2024-3106" } ], "release_date": "2024-09-06T21:15:12.020000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T01:04:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3773" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion" }, { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T01:04:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3773" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2024-45341", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2025-01-23T12:26:31.454000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341750" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/x509 package of the Golang standard library. A certificate with a URI, which has a IPv6 address with a zone ID, may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI; this issue only affects users of private PKIs that make use of URIs.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "RHBZ#2341750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45341", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45341" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T01:04:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3773" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T01:04:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3773" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:delve-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debuginfo-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:delve-debugsource-0:1.24.1-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:go-toolset-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:golang-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-bin-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-docs-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-misc-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:golang-race-0:1.23.6-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:golang-src-0:1.23.6-2.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:golang-tests-0:1.23.6-2.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
rhsa-2025:7326
Vulnerability from csaf_redhat
Published
2025-05-13 08:44
Modified
2025-08-14 03:17
Summary
Red Hat Security Advisory: rhc security update
Notes
Topic
An update for rhc is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
rhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management.
Security Fix(es):
* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rhc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "rhc is a client tool and daemon that connects the system to Red Hat hosted services enabling system and subscription management.\n\nSecurity Fix(es):\n\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n\n* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7326", "url": "https://access.redhat.com/errata/RHSA-2025:7326" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "RHEL-53958", "url": "https://issues.redhat.com/browse/RHEL-53958" }, { "category": "external", "summary": "RHEL-59506", "url": "https://issues.redhat.com/browse/RHEL-59506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7326.json" } ], "title": "Red Hat Security Advisory: rhc security update", "tracking": { "current_release_date": "2025-08-14T03:17:16+00:00", "generator": { "date": "2025-08-14T03:17:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7326", "initial_release_date": "2025-05-13T08:44:22+00:00", "revision_history": [ { "date": "2025-05-13T08:44:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T08:44:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "rhc-devel-1:0.2.6-3.el9_6.aarch64", "product": { "name": "rhc-devel-1:0.2.6-3.el9_6.aarch64", "product_id": "rhc-devel-1:0.2.6-3.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-devel@0.2.6-3.el9_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "product": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "product_id": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.6-3.el9_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "product": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "product_id": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.6-3.el9_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-1:0.2.6-3.el9_6.aarch64", "product": { "name": "rhc-1:0.2.6-3.el9_6.aarch64", "product_id": "rhc-1:0.2.6-3.el9_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@0.2.6-3.el9_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhc-devel-1:0.2.6-3.el9_6.ppc64le", "product": { "name": "rhc-devel-1:0.2.6-3.el9_6.ppc64le", "product_id": "rhc-devel-1:0.2.6-3.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-devel@0.2.6-3.el9_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "product": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "product_id": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.6-3.el9_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "product": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "product_id": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.6-3.el9_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-1:0.2.6-3.el9_6.ppc64le", "product": { "name": "rhc-1:0.2.6-3.el9_6.ppc64le", "product_id": "rhc-1:0.2.6-3.el9_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@0.2.6-3.el9_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhc-devel-1:0.2.6-3.el9_6.x86_64", "product": { "name": "rhc-devel-1:0.2.6-3.el9_6.x86_64", "product_id": "rhc-devel-1:0.2.6-3.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-devel@0.2.6-3.el9_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "product": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "product_id": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.6-3.el9_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "product": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "product_id": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.6-3.el9_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-1:0.2.6-3.el9_6.x86_64", "product": { "name": "rhc-1:0.2.6-3.el9_6.x86_64", "product_id": "rhc-1:0.2.6-3.el9_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@0.2.6-3.el9_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rhc-devel-1:0.2.6-3.el9_6.s390x", "product": { "name": "rhc-devel-1:0.2.6-3.el9_6.s390x", "product_id": "rhc-devel-1:0.2.6-3.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-devel@0.2.6-3.el9_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debugsource-1:0.2.6-3.el9_6.s390x", "product": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.s390x", "product_id": "rhc-debugsource-1:0.2.6-3.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debugsource@0.2.6-3.el9_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "product": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "product_id": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc-debuginfo@0.2.6-3.el9_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "rhc-1:0.2.6-3.el9_6.s390x", "product": { "name": "rhc-1:0.2.6-3.el9_6.s390x", "product_id": "rhc-1:0.2.6-3.el9_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@0.2.6-3.el9_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhc-1:0.2.6-3.el9_6.src", "product": { "name": "rhc-1:0.2.6-3.el9_6.src", "product_id": "rhc-1:0.2.6-3.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhc@0.2.6-3.el9_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src" }, "product_reference": "rhc-1:0.2.6-3.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "AppStream-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src" }, "product_reference": "rhc-1:0.2.6-3.el9_6.src", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.aarch64", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.ppc64le", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.s390x", "relates_to_product_reference": "CRB-9.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "rhc-devel-1:0.2.6-3.el9_6.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" }, "product_reference": "rhc-devel-1:0.2.6-3.el9_6.x86_64", "relates_to_product_reference": "CRB-9.6.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:44:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T08:44:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7326" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "AppStream-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "AppStream-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.src", "CRB-9.6.0.GA:rhc-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debuginfo-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-debugsource-1:0.2.6-3.el9_6.x86_64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.aarch64", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.ppc64le", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.s390x", "CRB-9.6.0.GA:rhc-devel-1:0.2.6-3.el9_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
rhsa-2025:8670
Vulnerability from csaf_redhat
Published
2025-06-09 10:12
Modified
2025-08-14 03:17
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update & enhancements
Notes
Topic
Release of OpenShift Serverless Logic 1.36.0
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release includes bug fixes, and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Logic 1.36.0\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release includes bug fixes, and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8670", "url": "https://access.redhat.com/errata/RHSA-2025:8670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8670.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update \u0026 enhancements", "tracking": { "current_release_date": "2025-08-14T03:17:15+00:00", "generator": { "date": "2025-08-14T03:17:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8670", "initial_release_date": "2025-06-09T10:12:51+00:00", "revision_history": [ { "date": "2025-06-09T10:12:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-09T10:12:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-Openshift-Serverless-1.36", "product": { "name": "8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_serverless:1.36::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product": { "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product_id": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-management-console-rhel8\u0026tag=1.36.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64" }, "product_reference": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T10:12:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8670" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T10:12:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8670" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" } ] }
rhsa-2025:3922
Vulnerability from csaf_redhat
Published
2025-04-15 17:24
Modified
2025-08-14 03:16
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.10
Notes
Topic
Red Hat OpenShift Service Mesh Containers for 2.5.10
This update has a security impact of Moderate. A Common Vulnerability Scoring
System (CVSS) base score, which gives a detailed severity rating, is available
for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service
mesh project, tailored for installation into an OpenShift Container Platform
installation.
Security Fix(es):
* openshift-istio-kiali-rhel8-container: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
* openshift-istio-kiali-rhel8-container: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh Containers for 2.5.10\n\nThis update has a security impact of Moderate. A Common Vulnerability Scoring\nSystem (CVSS) base score, which gives a detailed severity rating, is available\nfor each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service\nmesh project, tailored for installation into an OpenShift Container Platform\ninstallation.\n\nSecurity Fix(es):\n\n* openshift-istio-kiali-rhel8-container: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n* openshift-istio-kiali-rhel8-container: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3922", "url": "https://access.redhat.com/errata/RHSA-2025:3922" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3922.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.10", "tracking": { "current_release_date": "2025-08-14T03:16:23+00:00", "generator": { "date": "2025-08-14T03:16:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3922", "initial_release_date": "2025-04-15T17:24:31+00:00", "revision_history": [ { "date": "2025-04-15T17:24:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-15T17:24:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.5 for RHEL 8", "product": { "name": "RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.20-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.10-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.10-5" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.20-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.10-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.10-5" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.20-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.10-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.10-5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.20-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.10-5" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.10-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.10-5" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le" ], "known_not_affected": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-15T17:24:31+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le" ], "known_not_affected": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-15T17:24:31+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4ca2cc3742e64531273fc1b35511fffe352e65a5527ae041c7bf2075f5b29911_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b26108c4cef97feb0ae24c1e8339d7bde1713970b784849ca1215b7715d9787c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:c5d07b8b521b72c1f894dd24c6828dd36d19390917f5bc2667eea4a7dac041fa_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:d5dbb543c850a8e1e3906b612726833716f456b62a4011b1f8dab9cd22c59c01_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:3b92a8c34e3a06bdd1434cadbdb841ec1826a1500da693cfe7e8824142370e14_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:69d4c2058d655572e30311736a9c8d375a106d6bb5aacd79ef7446ab56709563_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:ce581d6ca8b4a780b9725c794cb20e86b944a346babffa2c06189d6b712335f2_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:eee7614663e691a38b9aeb9a3d24edaeab8c14aca913c4a4590f879e94c4f149_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:13dcb4d7d8a4cb0b9d558e5d109ada4edbdd4010d02b684706f5710a141fcc8f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:30059f1449c3397fa40946efa91ab009be4d56dda97116e471f62495d94f9446_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:5bfcc66f0dcaa577496389ba4a9d768c8d7e2b23dab37e8a654b23e55b4196de_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:e7631c53bc0aeb4756aec062bc2af6b6dc10d866c527cda043cb29352e912315_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:84e1ef5d6a8b2819886e931a3571b9d011fe78c1eeb833698fe2097c3a686470_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:c415dd0b81e26dbcc2b8d03aff026e02c04d0145dd2fed95a4f48802d8aa422d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:d1915eb9104878a80d8dabe2d94d08fb05ebb2fd8f98eeac5db583c6a8523654_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:f808b2e9c12c0380686af71f5a87b39f611be4a694523d65ca87479a8f105c96_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:0dbfe58c19fed17005e091d3f436c9929eabd9749befa3631848121ddabe011f_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:a88a232308fc41065171f1bc00d2732c3f3f20316017fa9756335d4bef9e0a9d_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:bde8c5073241fad487f3f649913cf7de45c5d9752038060e5fa068b11509c521_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:f0a183a03e2a2159b7f4de429e64da43fe3ea8baa58aa5582177d8809f55d259_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:59b5667d37aa167350f70d8d4c353c00bb5948dc82aab6860a49989f85bdbf86_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:5dd12b1fd952bd8cb68a387a290a8d72ea7b148d37c2901df8f347193a0b7e42_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7e56a2232e872992d9445fd40347c92801d32b215c3ecb73ae9667ff6931108a_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:7f3779207257346928fb1fc887eb53a7bcc1036068497c34081511274ab16693_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:15ca7df31562c1b3941f2d626566dd9e0fb7f6d6f250eb18ff4588c669b6fb34_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:43dd45558fabc8c174a15cfee660494dab76f324472c5a3ac58377c66b212b91_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:80de017468569ad56c876902347a5210259ea37768d68926fc26c247ed57c415_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:95ffba5e1be1911ebaa7e29b7af35a2fc1f6e42deaf09d28ce5af3663b9179af_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
rhsa-2025:4667
Vulnerability from csaf_redhat
Published
2025-05-07 12:55
Modified
2025-08-14 03:16
Summary
Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog.
Notes
Topic
Updated rhceph-7.1 container image is now available in the Red Hat Ecosystem Catalog.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
This new container image is based on Red Hat Ceph Storage 7.1 and Red Hat Enterprise Linux 9.5, 9.4, 8.10.
Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:
https://docs.redhat.com/en/documentation/red_hat_ceph_storage/7/html/7.1_release_notes
All users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhceph-7.1 container image is now available in the Red Hat Ecosystem Catalog.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThis new container image is based on Red Hat Ceph Storage 7.1 and Red Hat Enterprise Linux 9.5, 9.4, 8.10. \n \nSpace precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/7/html/7.1_release_notes\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4667", "url": "https://access.redhat.com/errata/RHSA-2025:4667" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4667.json" } ], "title": "Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog.", "tracking": { "current_release_date": "2025-08-14T03:16:47+00:00", "generator": { "date": "2025-08-14T03:16:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4667", "initial_release_date": "2025-05-07T12:55:17+00:00", "revision_history": [ { "date": "2025-05-07T12:55:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-07T12:55:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 7.1 Tools", "product": { "name": "Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:7.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "product": { "name": "rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "product_id": "rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=latest-1746621761" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "product": { "name": "rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "product_id": "rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-1746621568" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-21" } } }, { "category": "product_version", "name": "rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "product": { "name": "rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "product_id": "rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-1746621558" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-1746621536" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "product": { "name": "rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "product_id": "rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=latest-1746621761" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "product": { "name": "rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "product_id": "rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-1746621568" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-21" } } }, { "category": "product_version", "name": "rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "product": { "name": "rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "product_id": "rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-1746621558" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "product_id": "rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-1746621536" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "product": { "name": "rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "product_id": "rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=latest-1746621761" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "product": { "name": "rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "product_id": "rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-1746621568" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-21" } } }, { "category": "product_version", "name": "rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "product": { "name": "rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "product_id": "rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-1746621558" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "product_id": "rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-1746621536" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64" }, "product_reference": "rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x" }, "product_reference": "rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le" }, "product_reference": "rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x" }, "product_reference": "rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le" }, "product_reference": "rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x" }, "product_reference": "rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le" }, "product_reference": "rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64" }, "product_reference": "rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64 as a component of Red Hat Ceph Storage 7.1 Tools", "product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64", "relates_to_product_reference": "9Base-RHCEPH-7.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-115: Misinterpretation of Input vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nControls such as input validation and error handling mitigate input misinterpretation risks by enforcing strict validation rules and secure error management. Error handling ensures inputs are validated against predefined formats, preventing malformed data from being misinterpreted. Techniques like strong typing, allow listing, and proper encoding reduce the likelihood of injection attacks and unintended code execution. Input validation also ensures that errors do not expose sensitive system details or cause unpredictable behavior. Secure error handling prevents information leakage through detailed error messages while preserving system stability under malformed input conditions. Together, these controls reduce the attack surface by maintaining consistent input processing and preventing exploitable system states, strengthening the overall security posture.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T12:55:17+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4667" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T12:55:17+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4667" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T12:55:17+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4667" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:1acdd9584f131b9931ec44b41d2c661b956abfb341560a1e3cd33c6916b282f5_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:3b5176fc3933d4ac14e77917dcee097a57bc5a44bf87b6c4dd2fcffa40677068_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:6fbbfa1bc1de9fb6c7810fffdffb5be1da904efe22aa602deb4ad09b6d0c7d3a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:0838f180ac530462659838844e3fa547e50e82eb2c9a7d7f563fc5bb11ce0cc2_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:5fbbb15572fcc21cff00b8d6a4ac6cb119936e8d85eb5dfd9280c7cb270abace_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:fe74d4288903e8e1f590c30869d5186a83e9ba62a262a030778ab9bc305fd73a_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:2b9cc77493ee13fe6de6d5c1f0de0c0341d7ebc7f35431f0a72449a1b8f91593_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:7be06e7059c107a63d7f00f189b673c7793ecc480cfa343925afed7c52656699_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:b64cd611ee6a8ba643f17a4626cb0dbfb7c4e730988ce971218c94546543beb0_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:990cbc4014d5336c9e0d0a2f1d99796215e83eda5ee8c1adb62acd67b6be067b_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e76f5b7de4ecb81e6ca945076257bbd3734da007723cc787a4ba89de41c4af04_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:f9bbb11f6d30f4a8430617f52f8d9729a2ef039596c03f1a7e674a77932b0bde_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44de5dc49f2580333eeba80002a5333566b2a77eb3390a6074087accff89e775_amd64", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:600c2838052e0e7e6c798b456cd163745b8a154d5a4570fabc86f90bc8f46f76_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:acbaae2df3e06c6f499cb5dfedb44ce3ef113462651a58015d222aecb4b3b892_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:77674d5445337c2ecb958ea79af869dc852ce9bb127673495eae4365ab8ad00d_ppc64le", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:be3e253624563fa2db911309336f7b1524d22c414bb5aee70b545cefa194ec31_s390x", "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:f841aa3ee738cd4bb9333127b1b374ca817d2fa337ed2ec489ea1c056d20245e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
rhsa-2025:4666
Vulnerability from csaf_redhat
Published
2025-05-07 16:17
Modified
2025-08-15 03:15
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.11.7 General
Availability release images, with updates to container images and bug fixes.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.11.7 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/
Security fixes:
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)
* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.7 General\nAvailability release images, with updates to container images and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.7 images \n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/\n\nSecurity fixes:\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4666", "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/", "url": "https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/release_notes/" }, { "category": "external", "summary": "ACM-15050", "url": "https://issues.redhat.com/browse/ACM-15050" }, { "category": "external", "summary": "ACM-17312", "url": "https://issues.redhat.com/browse/ACM-17312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4666.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.7 container updates", "tracking": { "current_release_date": "2025-08-15T03:15:05+00:00", "generator": { "date": "2025-08-15T03:15:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4666", "initial_release_date": "2025-05-07T16:17:54+00:00", "revision_history": [ { "date": "2025-05-07T16:17:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-07T16:17:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:15:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.11::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product_id": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product": { "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product_id": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product": { "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product_id": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product_id": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product": { "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product_id": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product_id": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product_id": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product": { "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product_id": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product": { "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product_id": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product": { "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product_id": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product_id": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product": { "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product_id": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product": { "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product_id": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product_id": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product": { "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product_id": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product_id": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product_id": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product_id": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product_id": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product": { "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product_id": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product": { "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product_id": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product_id": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product": { "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product_id": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product_id": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product_id": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product_id": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product_id": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product": { "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product_id": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product_id": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.7-15" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.7-37" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.7-11" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product": { "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product_id": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product": { "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product_id": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product_id": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.7-12" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product": { "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product_id": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.7-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product_id": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.7-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product_id": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product_id": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.7-10" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.7-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product": { "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product_id": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.7-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product": { "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product_id": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.7-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product_id": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.7-16" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product": { "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product_id": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.7-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.7-7" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x" }, "product_reference": "rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64" }, "product_reference": "rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64" }, "product_reference": "rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le" }, "product_reference": "rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x" }, "product_reference": "rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le" }, "product_reference": "rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le" }, "product_reference": "rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x" }, "product_reference": "rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-22869", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2025-02-26T04:00:47.683125+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "title": "Vulnerability summary" }, { "category": "other", "text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22869" }, { "category": "external", "summary": "RHBZ#2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869" }, { "category": "external", "summary": "https://go.dev/cl/652135", "url": "https://go.dev/cl/652135" }, { "category": "external", "summary": "https://go.dev/issue/71931", "url": "https://go.dev/issue/71931" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3487", "url": "https://pkg.go.dev/vuln/GO-2025-3487" } ], "release_date": "2025-02-26T03:07:48.855000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "This flaw can be mitigated when using the client only connecting to trusted servers.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "known_not_affected": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-07T16:17:54+00:00", "details": "Before applying this update, make sure all previously released erratas are\nrelevant and have been applied to your system.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:cce4d7638249c914f00444ab79ff756244fd37b14850e21c1214ee759e3df122_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:d63c98f6e011d42b60370bc93daea55c07a06e9ec1c465493945b6f59498c595_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:ed73155036634720092838f314b9299371e14b1f1359e464d600188d712f2f13_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:f2f85d21e91bd62a5f865c0ddfaa5e194fae4d357873a3150d29c553e54b619f_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:17ad9ab8dd5dc6d35f587cf57d20e4e0b15a36e18022f61a0cda5be80d345b21_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:c49ae6aab4e96ef8a6c69c74c03268dda1443a349b88031375e89b02e6ad6fe4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d55792987afe866595075d77c9378ec863ed9e2d796e88c35521df5aeb8906f7_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ddcb9a8030abaf4cc098500b2efe828d925de86b5a7afdcd5795d43ae5c2deb6_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4d9c95f17c4f4b87745593aae6f569cdf425a162f9ae357f0ac9fd168838b5c8_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:67d5d5d847544b1d6f35945565fa13d3501c1638db6d37812d64ffb3d17a74e1_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:9d048519a5003295b1f15739cd787db345aabeecf5584ba772ce8fe76957c01e_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b56e67989fe8f9a691dc9627884bd230b626ad256e8d97ddeec180e20cb01f1e_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:00a876d52992a28c1618bff36d6bb37bb1eeb8a74573d93d0f6c506e0d6ae1ee_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:8b5432459a703bed99b55371fad8ce9db4ff92143e969355a9df34dfea8dfa74_s390x", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:92ffa3497426fd7749ff6473526b925ac9d99b89389ff620c2afb25b49d0bc26_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:aabbb8fcb89b7b5ef7e2510e114ea16f1f8f396ee1a29ddde409bebd6c960745_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:3d7245bebdd1a6626ee7ec0115f36bb3635b0faf8f33888f80ac7362535f2b8a_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:63f640d90915b10aacbb31e49c7d1980c1ea923d66ffa5388988c66ae3fe4152_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:690ceb6f7cf4485b4a879a1bb02f1ab1c6f4521260daf20b39a6ddf92587face_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:77e4a28dd06b587fdc911278747b26ed7e3492c263165c9ea10434cf402d4da6_arm64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:1c71881a3da648b529b3e4e254ba3557ea1347cffa945ec8f522e8a80b16f8d7_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:d35e2186f022a90ce01adf847857184834a2c09d6c82ccfe922c3d9a98aaa7ab_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:e8a6352fae973fd8c17d169b70ba20b7d77427537f45eda5c02b773ad1d3ebde_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0532d10c3796ec638cd996c1538f84cfb0793207195ee8355b6ce865dde92477_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3249de598939f928939f861aadc7e991f5cf68c901f45120dd906056595542a3_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5468ba845d2a67e824e2a26ac799d0aa33fad0ca61661f95dadcf847cfd4f91e_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:e5b568f9e6dd6438aac902282c65f9262a0753db449bc4deb812a52f9a8b78ad_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:79b69ba8e6e512dbed3210b06b75563d7510b13c16d540188375290f3bbb28b4_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:93ea476c39403bfce876b87a6b50cf91acc9bab99e999b9e5a34579ba69877ff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:9480e4ac75fdc5ec1e2ab3c58548dbda39ba2174c5c7408b7b59937055ccf653_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a132402d7445c8bba62b12d434a27310ea6276da5aa72097f2858da80ba98cdc_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:0ab41f9cabeb828ea358fa0736aff0aa4c32b6521a7c7f3cd3a6b035f38814f6_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:1d71003dfac54727518fa4c8309de463197aac80ad90cbc1f1c80869136d00e8_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:a33eb440ae2c6ef2a07818377508a88530c129396911c096b2fff9371b53b4ec_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b5b5824dfbacc33b3e9699ccf321870fa17f41f83c27576408f17c5ce5464766_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:59a6eae21f3246ebc57adfe89e7a0e237220c26d2a01e958abc991172abe6897_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d23a2404ba9b28f26417b2a2af60081514d918daf669daf1aec63a3294d76e06_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:d4c91fecc331d8af924084572589c1f0d36efd657c84fbeb0b9fd0b263912f4f_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fcabed7be93e0c4b8daeaa68176a76e171ae6d18002e38ba5ee75fc95c1e0ac1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:0c92316f61cbd66c1e4e6b91219a3c840fe217e0ee5d7bea051a5a8f4dc744e7_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:894dd46d068010a41ef9e2004f2bb6459395d1bcb47687e542de4d1ea8a7c0c1_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:95aae9c017a9809cae869a76d59f6d72f8754061ebb8d797c68f9474fc3b4d5b_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:a236f4ee72c8f5eebdb5cb9592cf65c9c67848658f398459e4a2b782435b5d76_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:555d679d0a4e3e3100aebdaf78d9686a30b9a10d7b266f5f633155c7130781e0_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:8f0d3fc75d0bae3ea2c0776649bce6cbcb7d721e6078be9607d72e41d529caed_amd64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c63becb51a6c6fa01154d801e1e5f3b4f27e9ead25894a4ca7c147abf42544a5_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:e485c3e52083e9cfe9085c8e9195014c2af9f918e9fe0e1ebdee33fa71b56fcf_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:3ff8a2ad47569c2222cbb03875948514300038584dd8654beaf80f079795d145_s390x", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:55b12a7c6fc8b8c3bf5f01524d072c686e91112cfd50e94d908dbfcb6a1cadef_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:68c83e6503a11d5e056867fcf06146953c46a90c9cdf7af56af4c7676d780919_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:9a2b7025d23d52c691f964353aef2f57f1745a5f83329d6938e0ab4576807162_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:0826c572f6a2e6cc0c6d635b49c3b157ed0727fbfcae11e81bc23e2b53ffb525_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:be8ba2f15746472ff77e5d3b25abfcc1abb0217291a5fa070723dc93014e791b_ppc64le", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:cc48fda82d8f6243a2a47e82c63c1ae3c315dcc86d156a13feca55c18e2d5a34_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f3b4ab44aeac4df05ebf1b0b82cc548462787a48717297194a6ac7d2cfcbb852_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:5cad33ccd2811da01d17b5657b35919ed554a3e7cb1daafdace8e85d05b02be4_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:d6ec9891c49de48f10bf34241690b7c89ff558b14ff43c4dc76feda230759228_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:dcd47b99ec366b67aab2f4795b235b75c29be3918b69707afada31cb6bf2ae82_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:ec13ef04d1682bf59c2541d0036cfd8886275e133516cddbcb19ddf4382b3103_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:792bcf19fe1de75ad6ec22980aa2ba457456439fdf634330246f63167b9ea307_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c4159ff05b6974bba182bb7f5a8fa9cd18c85b24be4ad7ea37d7718607823c6c_arm64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:d17932e043db69005823ac1d074995e845657fe058dd393e7c090185cf1c3ffd_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:f7bbe6a72dd592f6ce50aa0025906dd9799cdab73f0f68501250fdefbf152e9e_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:050dafd97e5b84639bc6711447b303d0f4a62d8a5b681c3857a820f9ba9162c4_ppc64le", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61bb15b9b1cc624bbd0ded0c2d7708b7f83bdc0fbe18ebf0ae014672971d81fe_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:61cc4d21f1e24a1303eb9341ac021f6ab30985374820d35c293957888f2b2969_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:c9141fa19aef2e6d29755c90061af7f026934b96c4a4938630adb2edf20bb8e3_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:12ba153b19709c0867d0f1bbc6899c9f96db5ff9abecd9c791ac24100591c65f_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:96b4194295f4fe694014677694a2572852355e85e2b94e5a59d4c9cd0b1ce21f_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:bcefc8fd2927ab982b8736909afb9a1a089177c968a1740dfa0f60897a68eaac_amd64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:c20f16ac40cca4d596262cbc6bbdbafcb903b0271c1eeec3dc54b983600a6c79_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:2c9c0bebc86bfa1b00244904c9d76a26f2ca2259f14bc6c4eab5142c8f367e6d_arm64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5e279eea4b26c8ab4a45630cb817336cd79d18c8199b35248e698e9a46fdee91_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:a8eaee40ad5dded88a9305c03c561c6abd34f0a37cb15e158b847819e34c8eef_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:d56d79a5d63b6fbe3ead7189f1c29cfdb030a97f63387d852d3fc6b0f9fa9a34_amd64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:009d5a555b395a1bbe5864819bbfc2926e001b38a4b03b79d131c580aaabadc6_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:393905442da85080af4a94ad0cd8eeabc41d839249bc950aa70ef98cfb035886_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:8649e61d5a6f0050aed0d2ec485c5c36c6e067801354f5c1667f6f690c3c2dae_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:ab1d7a86d54a2169514e53a34161eeea6abb580a9e3dad73b2e631d4c41c7b7b_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:652d4e64c15311e7224bfc61c281acab6437c13f76cdaf3aeb1653677eeff48d_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:80038b3e6c1a214f320bcb6c66b549377f3f11bcb1a8a01c69e2e23a8218f09a_s390x", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:82917aa911c3877a779f63126f413cce9e7c910ad4257b9e6030753d7a06d674_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:f5d8c29282fd86f51cc086c0adae90858c91f13aa4c7c568d0db3e7dc0974ddc_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:4b88edacf430cd170c8c88c138abf0effa26c09a3471c3b7953e2ca62d018a4b_ppc64le", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:73efa41c6c24dbd5c5afcdd30eca904058eb548ddea073c463dfbe5e212326e7_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:b2a3c348b3d1392589e0773fb374e47a064f2954383a24103a8bdb887d2cb9a2_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:d08e4aaa320ed7ce31c20bbb2cd8e984fbe7a0cfbb3325504d8189267f149f79_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1d226fb3dcb578d05819e0653f6c62105504b97e0c51303242fd4a6525946ea8_arm64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:9aa654179ddff9e7490653bcadfbfbd40a6e1a6088d76f2b3ddee755689d3a12_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:cc11263bc748bd79febd1b837e07769d5c5f86b408be373b5738da2b24990076_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:dc660045b803c2da5abd436c16154505219c7f0cb6ca8a952a03d79a0edfa0c2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:6c06705233b5f7c131f828e3da22999b9cff2316085a03fda1ce2c48ac81d21d_s390x", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:8aebfa0485a1fff708bf0dbe4807395cd1528d87cb52166cd690be20ae2de6db_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b82e1db286c14a1345e917dd01b2c53837ac55c50d114c3d430cbfbf772dded5_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:d6b7ce87df6d10b23659335b3ac7412937723900342f6b4e54afa9b758df708a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:3ef3168a9011ce366b32af10ccd78880524a7359844449ea8c126aad6aad9c1a_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:495b34dfd1eb38f9b1e28afb90e706cd9b1f3a5cfc4ab42b897de8d338a0cc3f_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:6a5f94e1cfad90217d015a0ba4c8160a1f19d782b29fbe6433facab7d079dc2d_arm64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:dfbda52b25cd4d935df09fd7b28a1577825818238aff7d0d237d3598f3f1764e_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:145c250f2f828a20821b98ff2cb63e6c509002c55fd20528125a19051ef57a00_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:a5ea2d9b309d350423d8f2801296e818c7f0e36db7a44e4041dc2c1958e79514_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d154d8a22d28b0b4045a5b3d7a3238cc7a11403c368f0031b50b3f40bd50192d_amd64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:ec7b96d0251dd78d8b9269ff2b73ccc70efaa787b46768686db87e1411a6dc28_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:598c14b445b64ec3339910c0002869c50fa495fb590b384f547f7ebecb484278_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:93e849b94ed635b1792962a821063a3a3b8fb300de244a45988236ef5f799f3f_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:de6d71c7a398e20f294af206e6c3f706245b79dff0ba279745772d233f99821f_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:fe430c3eb3d8eee61953592e6fe5c0f6d775a0fe739cf8ec3a207f1a2e68bfd2_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:272f8ae42c57c665ae33b01be633d1735d77665e6c539dec8c9abebe072144ef_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:68da3c990f88a7769418680b45ede4af9af68cd0d859c0ee71497b2623938d53_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:6cd29158d2cb2c27f6c8412aac705baac5d2639d564aaaddc4a4070b11ad5307_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:de669322674d7320df89c647ab9bef91e02f7efca620d09186c086c54bd41564_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1da1c9422995c5624e739e4804e15a4bd9847731513ed166bf6d7ccabe4c557d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:783f0dcada7723c48615a008ca9cd6b9f14ec5157b3710862420e97f7cc4894c_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:818a86fe68d1ab572ba74e225b3939a0774bf8ba2aba0cbc604da5a9cab66dae_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:9a6be8b958f4828c7be92f90d2e7f2a64d2ee06d9f7a53d2b367389d13a05bbc_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:6403f9cfccdeb69e8230ea9b732246096fbaa954cb6726a0ec7241327634f352_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:97fbee2a4068548c95abc50cc02b5964802c0d45b128f1639f0ca974a654da3f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:be3ff7b3a0eecd4f506cb2c42cd85c0d77c16c43683c347cacc6da4124a74aa4_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:f669daab61a2ceb6416fa30fe7d862aa9152468e47bd865bb980f5498d0ce8d7_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:6bf53d300a6cff8293b58567676e22778c2b4ab10ffb87147ec65fe4f8b0c46b_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:95d44e22d7ff0901f6bad80ad080df294feb2e246218430620dc9aca8c27d048_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:b0446d611fcaf8a55e1369e7a7ccb9ad350d975a1332069ddbe59eb9d530a22d_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:f46f69bf3bd2e90a52261476df2df5b73f50b4f43de4fd25c5e8eeaca413c1db_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:193a493aa6210983b93fe99594386cbbdd33cc2b184831cde9a6db57c77b3e93_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:ab2c0712786abfc615b6051b85c49d98e28038c9d3291a295cf2abad52194864_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:e5c64c8bcb7f4ba0d1fb8cd437ed288a58687442b164e0cb1d2f069acb69139b_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fba804be1d2c6a2141f50e0691ca3c53a49745a469717b10a16025515f3a53cb_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0d55fa3f5457f156b73080f33c90c95b5a7a86eca8db2f17dba04e9461c04c66_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:279b7b46decefe87a5da5d8c3158a4835dea9f7be5a22f610d1ccb640d5a4120_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:3fc105c44a5f384f7afd0725ea60fea7e3dcb1d0e6377c286f4d4294b8065246_amd64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:b0adf664cbb7ece81be4f2674558d4ad8ff5805dd73f4b0ebebb4c90f653239c_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1103e3a2c0dc9cc39a7a4d7c759d7a684ae783b97c7e1fc790fb703feacc2255_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:1d130589e3926d48253981cc234ed9492fe9ca6f5e87a5d81ea7a9f00d0d3fe9_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:e649ccd3568f9e589fcdfbd1b86934f63e840fdcc6a0aa0bc75c32f830b5ad24_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ffde842f232450af8538e63dc74d9a303b57ba98aa4da40627ede05fd2135cc1_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:254c2512d89e9b2f672cb152f71bec0d3059b7bd2c2cd430f20a344699237acc_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:5802e874b2f716f3a6c061c1001b717902e1c66c455cb355217c4f357f1ffb63_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cdc09f88c4f1d35269371ac8bc6be21be704872b2045b8627a7bb63d2f3f0b33_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:cedd0496946dbf8af6bbb25ae1fb47bc3c88049f681c3ca58796cbd716ab0956_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:14a094e72692779d9aa83844fa5ae63ac68810c4fae46c4e1fe5065030862e3c_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:2811fda7247a23c3ed2278dc034147feac0d869fadbf7375782513358fac3892_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:725629078b4bd0f91171a05c54019362842ad128194bf8889c7e63f1699e8377_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:d93d13340bf59d8126fdbd4206ea40c84625ab3cfdb96a72a33dd7691ec7b302_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:4eca77ab3631c307ce6938789791843a6f242049a1ef513bf422cabd42c6ebac_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:79222f81e33045539fc48260cd35ffa277b584602e13cdcd5a5f8b08063f23d8_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:ba1fb822e67cf051e7e7636bca6ca20aafd7f08a175b5ea0bc2e9ac5a42fb0df_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:e2f13f384355bf1428c7e288c9e19b81656ae03bafba0a78ae3b09a7293afa79_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:029aa3ffdc739ae2e871721e70631e76793f009f9b45a8dec3f5d3a1c3742ef0_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:4260a4584981dfd486ae6a2a1c6c7d6a5492e12f5e63660833ba02d46bd03835_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:911a4e7227929edf39edfd91fc56d8d5a435c4b69f64f4fc1a4e3eb02df9841f_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:a313cdc545b232736c226d48a5aa8aeb7e4571dc9961dc697538ebdec8c43dd9_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:0f4d878bb25c812ba79b6e916136c22943138a0ea84c98fa76bc3fbab8baebe3_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:409929bab7eb2650886e538d1fed112bfc82a1086400655302c1a5c0c49d92d1_amd64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:6af5827560f7b70ff509936e04f0ae0a0002f4308d57333c21c417a090befd82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:7c3bfb3c65ad6daedd4bc83c81a01a273832782a10541d691b376746721c9292_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:472aee3cec73074bdfc92e956d1722c26867da3cc509d2819fadc679d849a4f2_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:70936b7fcdfbe33039ac18498e851b336222dc39eaff476816f3cbf211ec40e3_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:db3a256d6539bf9da860049567122372fb7cbc2b9bc8d7190556d42636cd4a1b_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:f27ee7d7e9b40f2519d34cf0401b828f143703394837b85b6eca6e8f223bb172_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:59c3198721c01d7f8a16a381e1857439e8e6365859cd7880c6db9b1dee2508c8_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:5b750409d445a8a357db1484d15ba913c2323c0fcf1083e07452c2195715d9fe_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:b12239e267c5d0965f0736fb4aeb3df38804cf680b192684f3593381eff60855_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:f3e853024542817595ed86d6673b83a99d972cc52a2d6539ef7b4fe269b125ae_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6766ce8054bf45764bc5c36c9200455e61bc719a5ef04c1d09b4963e21bf93f2_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6cf29875d145afc29835440fe71db342db9c0b0e4ec83ba4307e8b5f15234d85_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:92d53a4af657c7046494c0676c3aba00d392bbfd626d86ff03f41c041574c4cf_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:eddb044dc6f71540171abe82172ee5d0cf87965aa253eb4d97ca92b074089ea6_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:07cbcffc426cc8c28e41fe4db097f3d56589b00436627133ad74e0d5d4793da7_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1c2b756b7fbaa5b71af598476c351fe7315734522622345e95cc4e24a2cfed5d_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:76f59999d679f487d78e56469ab267455c225dcb44f0bf9eb11ca0098784ac91_s390x", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:9a8b71d150f7470cca2422b6d730294b1d87c24b20ab97e8f419cf0f9e19215a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:4810
Vulnerability from csaf_redhat
Published
2025-05-12 15:04
Modified
2025-08-18 09:21
Summary
Red Hat Security Advisory: RHSA: Submariner 0.18.5 - bug and security update
Notes
Topic
Submariner 0.18 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.11.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
This advisory contains bug fixes and enhancements to the Submariner container images.
Security fix(es):
* quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux (CVE-2024-53259)
* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
* crypto/internal/nistec: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)
* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (CVE-2025-22868)
* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Submariner 0.18 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.\n\nSecurity fix(es):\n\n* quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux (CVE-2024-53259)\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n* crypto/internal/nistec: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (CVE-2025-22868)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4810", "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2329991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4810.json" } ], "title": "Red Hat Security Advisory: RHSA: Submariner 0.18.5 - bug and security update", "tracking": { "current_release_date": "2025-08-18T09:21:06+00:00", "generator": { "date": "2025-08-18T09:21:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4810", "initial_release_date": "2025-05-12T15:04:37+00:00", "revision_history": [ { "date": "2025-05-12T15:04:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-12T15:04:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-18T09:21:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.11::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "product": { "name": "rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "product_id": "rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "product": { "name": "rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "product_id": "rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "product_id": "rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.18.5-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "product_id": "rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.18.5-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "product": { "name": "rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "product_id": "rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "product": { "name": "rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "product_id": "rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "product_id": "rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.18.5-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "product_id": "rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.18.5-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "product": { "name": "rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "product_id": "rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "product": { "name": "rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "product_id": "rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "product_id": "rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.18.5-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "product_id": "rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.18.5-3" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "product": { "name": "rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "product_id": "rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "product": { "name": "rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "product_id": "rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "product_id": "rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.18.5-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "product_id": "rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.18.5-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.18.5-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64" }, "product_reference": "rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le" }, "product_reference": "rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64" }, "product_reference": "rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x" }, "product_reference": "rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x" }, "product_reference": "rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64" }, "product_reference": "rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le" }, "product_reference": "rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64" }, "product_reference": "rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-12T15:04:37+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4810" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2024-53259", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2024-12-02T17:01:10.568793+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2329991" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Quic-Go where an attacker can inject malicious data into network packets, potentially allowing them to cause harm. The issue arises from a configuration option used by some affected versions of the code that sends out information about packet size limitations. As a result, when Quic-Go attempts to send a packet larger than it claims to be able to handle, the operating system will reject it due to a \"message too large\" error.", "title": "Vulnerability description" }, { "category": "summary", "text": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux", "title": "Vulnerability summary" }, { "category": "other", "text": "In regulated environments, certain controls are used together that help prevent CWE-345: Insufficient Verification of Data Authenticity. As a result, this vulnerability has been downgraded from Moderate to Low severity.\n\nRed Hat restricts access to all information contained within the platform by default. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, ensuring that mechanisms such as digital signatures or certificates verify the authenticity and origin of data. External infrastructure and internal cluster certificates are established and maintained within the secure environment. The platform enforces validated cryptographic modules across all compute resources, helping prevent unauthorized actors from accessing or interpreting exposed information, even if it is intercepted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-53259" }, { "category": "external", "summary": "RHBZ#2329991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-53259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53259" }, { "category": "external", "summary": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50", "url": "https://github.com/quic-go/quic-go/commit/ca31dd355cbe5fc6c5807992d9d1149c66c96a50" }, { "category": "external", "summary": "https://github.com/quic-go/quic-go/pull/4729", "url": "https://github.com/quic-go/quic-go/pull/4729" }, { "category": "external", "summary": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2", "url": "https://github.com/quic-go/quic-go/releases/tag/v0.48.2" }, { "category": "external", "summary": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr", "url": "https://github.com/quic-go/quic-go/security/advisories/GHSA-px8v-pp82-rcvr" } ], "release_date": "2024-12-02T16:12:40.605000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-12T15:04:37+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "workaround", "details": "Use iptables to drop ICMP unreachable packets.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "quic-go: quic-go affected by an ICMP Packet Too Large Injection Attack on Linux" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-12T15:04:37+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4810" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "acknowledgments": [ { "names": [ "jub0bs" ] } ], "cve": "CVE-2025-22868", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2025-02-26T04:00:44.350024+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2348366" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22868" }, { "category": "external", "summary": "RHBZ#2348366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868" }, { "category": "external", "summary": "https://go.dev/cl/652155", "url": "https://go.dev/cl/652155" }, { "category": "external", "summary": "https://go.dev/issue/71490", "url": "https://go.dev/issue/71490" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3488", "url": "https://pkg.go.dev/vuln/GO-2025-3488" } ], "release_date": "2025-02-26T03:07:49.012000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-12T15:04:37+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "workaround", "details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws" }, { "cve": "CVE-2025-30204", "cwe": { "id": "CWE-405", "name": "Asymmetric Resource Consumption (Amplification)" }, "discovery_date": "2025-03-21T22:00:43.818367+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2354195" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-30204" }, { "category": "external", "summary": "RHBZ#2354195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3", "url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3" }, { "category": "external", "summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp", "url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3553", "url": "https://pkg.go.dev/vuln/GO-2025-3553" } ], "release_date": "2025-03-21T21:42:01.382000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-12T15:04:37+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:389bf258c46a2fc3bd38d2d27eaca11ffd8148d477ab851af59643b4d1f32d80_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:81a4e35a991045c573f3ee5e684390617c289f9f4e0fbbf78a7e55441ebcfffa_ppc64le", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:83336a9d35b707e9a91868916882e008156f3633f23349fd52e1f26e381224ec_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-agent-rhel9@sha256:cb5f236b34ebb961bbb459aade268cb75659092cdfb3e112990c8c19f6456f20_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:2ed5bbd3796d6eba8f287d12b7c5f71a4d5e720b68bf0f2f24e3076c66452070_s390x", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:76961e9f6469568b405698446d3637e7e292797b27246803061024b4750d5fa7_arm64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:7e79eb64d94b0acd167292f2a2c9a2a031661962b72d03dae9352a0eea40565f_amd64", "9Base-RHACM-2.11:rhacm2/lighthouse-coredns-rhel9@sha256:aca3e04ec4d68baadb49ee2a7f08855f6ef723b020555e8fb098ceedf81e97df_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:130ffbe938cc136c9f112b2fdb0c6dd6f3712e46e39a7f9c6ce06d45f89ceee4_amd64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:2f9da5aaeafa4c6f21b81e34afd141694f09346567c0424d9ee6d9f7f3be5e1f_ppc64le", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:3fbf280a51d788d1e861aa72231bc63142aab2db08e2d358b68f10af1926d76d_arm64", "9Base-RHACM-2.11:rhacm2/nettest-rhel9@sha256:febf756fb1e4b5d794dfc65be682a84bfae872cbcf897f46b3dd45061d1fd4f1_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:02ca4183da204f63a74c592e51c5515afddd3a995b7016689ab84e3cca35eee7_s390x", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:085ae9ff5dfa4e3f1d961d019d28c6e7a99abff4e3c185852c6547cd17f81136_arm64", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:276b6bfc9a9fd9fbe04bf6f57c8f07eb66f43ab587acdd351d519b503b6e4aa1_ppc64le", "9Base-RHACM-2.11:rhacm2/subctl-rhel9@sha256:3b2bd11ed4fa07acd850b31e58e44576fc18a15f051d0ab87bfeca27429d00fb_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:1736510c77d31f44c41a6296247c23ed6233edd24d34e0bce154294491f4be3d_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:a049449a67ee5c9d4fee19b7dafc087f3647438a8ebfc94afd13409817f7ae11_s390x", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:cd0ef43fabb276b20e4984c0b0872a71e2895ce0c10c5cc02648237297429884_amd64", "9Base-RHACM-2.11:rhacm2/submariner-gateway-rhel9@sha256:d1c68df738f63ecdedcfa31105bd542b70652bbc5e380d371fbfd2f2b07147f5_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:288dde5c26721a63b3d7db538f9f13e0672fdc01d7d2d0d28ba8495ddc855f26_arm64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:68d4c8d48073e15519ea25ea149f13cbfeb4513ca2cfc115108195d30847ee54_amd64", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8ae3f309e90f4e96fa43cb402604c3a592befe53278194645b3161425d385b95_s390x", "9Base-RHACM-2.11:rhacm2/submariner-globalnet-rhel9@sha256:8d74068d66452a5670ee261bd750965a2e866a85fb6910cad3da73caa4fa3db7_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:4026f2e4eb01326b964fc9af1d29fa0d1492847c3434d6c0b78c354e1046768c_arm64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:7a23eb13e0197b73cf2bb105a8ea038ae9c21904789c489ac56f54dea6b3ed95_amd64", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:b7ea8fedc18e390e971994a9759542d543c09699eb382d5fe982cb1e8ee5b285_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-operator-bundle@sha256:d0f3266a59134031aab23284ea1154d6dcac84f49b7f8645d73c9b889126debb_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:1166829081e0697db0ff7b348e9b96cbe63a9382d7534e6ab093527e91b87fe2_amd64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:43e7870f68c3fd5f7e14188cc0395a27863a4c8bdc01ac9d92c3c3dc54974aeb_arm64", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:846d8be26dd856197b1772a3f6c1cf6ee205c9c2e79ba3ccda1f473cdc9853ca_s390x", "9Base-RHACM-2.11:rhacm2/submariner-rhel9-operator@sha256:9d3dfd05f7eea812e4e6cfb0fb69c3c6b869dd372af4eaa24c7c794c8a896a04_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:733030d58413e7341c89e0d501c0fc7b2be8d5063c635560a5af62afe1120b15_s390x", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:89d65541a21a7d44bef87539762ea6c28d8768c6bc0292bb5956d801d57943fa_ppc64le", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:bae84a09c4cf3b5160d737f05c4dc552827ed0f4b1cbdce56719a10cf57395da_arm64", "9Base-RHACM-2.11:rhacm2/submariner-route-agent-rhel9@sha256:f5b723ae4deed730a1def563565cc0bb0a04e8fa59d2417aa974f8ef473f1380_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing" } ] }
rhsa-2025:2789
Vulnerability from csaf_redhat
Published
2025-03-13 14:28
Modified
2025-08-14 03:15
Summary
Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.5.0 release
Notes
Topic
Red Hat build of OpenTelemetry 3.5.0 has been released
Details
Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.
Breaking changes:
* Nothing
Deprecations:
* In the Red Hat build of OpenTelemetry 3.5, the Loki Exporter, which is a temporary Technology Preview feature, is deprecated. The Loki Exporter is planned to be removed in the Red Hat build of OpenTelemetry 3.6. If you currently use the Loki Exporter for the OpenShift Logging 6.1 or later, replace the Loki Exporter with the OTLP HTTP Exporter.
Technology Preview features:
* AWS CloudWatch Exporter
* AWS EMF Exporter
* AWS X-Ray Exporter
Enhancements:
* The following Technology Preview features reach General Availability:
* Host Metrics Receiver
* Kubelet Stats Receiver
* With this update, the OpenTelemetry Collector uses the OTLP HTTP Exporter to push logs to the OpenShift Logging (LokiStack) 6.1 or later.
* With this update, the Operator automatically creates RBAC rules for the Kubernetes Events Receiver (k8sevents), Kubernetes Cluster Receiver (k8scluster), and Kubernetes Objects Receiver (k8sobjects) if the Operator has sufficient permissions.
For more information, see "Creating the required RBAC resources automatically": https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry/configuring-the-collector#otel-creating-required-RBAC-resources-automatically_otel-configuration-of-otel-collector
Bug fixes:
* Before this update, manually created routes for the Collector services were unintentionally removed when the Operator pod was restarted. With this update, restarting the Operator pod does not result in the removal of the manually created routes.
Known issues:
* Nothing
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of OpenTelemetry 3.5.0 has been released", "title": "Topic" }, { "category": "general", "text": "Release of Red Hat OpenShift distributed tracing provides following security improvements, bug fixes, and new features.\nBreaking changes:\n* Nothing\n\nDeprecations:\n* In the Red Hat build of OpenTelemetry 3.5, the Loki Exporter, which is a temporary Technology Preview feature, is deprecated. The Loki Exporter is planned to be removed in the Red Hat build of OpenTelemetry 3.6. If you currently use the Loki Exporter for the OpenShift Logging 6.1 or later, replace the Loki Exporter with the OTLP HTTP Exporter.\n\nTechnology Preview features:\n* AWS CloudWatch Exporter\n* AWS EMF Exporter\n* AWS X-Ray Exporter\n\nEnhancements:\n* The following Technology Preview features reach General Availability:\n\n * Host Metrics Receiver\n\n * Kubelet Stats Receiver\n\n* With this update, the OpenTelemetry Collector uses the OTLP HTTP Exporter to push logs to the OpenShift Logging (LokiStack) 6.1 or later.\n* With this update, the Operator automatically creates RBAC rules for the Kubernetes Events Receiver (k8sevents), Kubernetes Cluster Receiver (k8scluster), and Kubernetes Objects Receiver (k8sobjects) if the Operator has sufficient permissions.\n For more information, see \"Creating the required RBAC resources automatically\": https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry/configuring-the-collector#otel-creating-required-RBAC-resources-automatically_otel-configuration-of-otel-collector\n\n\nBug fixes:\n* Before this update, manually created routes for the Collector services were unintentionally removed when the Operator pod was restarted. With this update, restarting the Operator pod does not result in the removal of the manually created routes. \nKnown issues:\n* Nothing", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:2789", "url": "https://access.redhat.com/errata/RHSA-2025:2789" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-45336", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2024-56171", "url": "https://access.redhat.com/security/cve/CVE-2024-56171" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-22866", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-24528", "url": "https://access.redhat.com/security/cve/CVE-2025-24528" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-24928", "url": "https://access.redhat.com/security/cve/CVE-2025-24928" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry", "url": "https://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/red_hat_build_of_opentelemetry" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2789.json" } ], "title": "Red Hat Security Advisory: Red Hat build of OpenTelemetry 3.5.0 release", "tracking": { "current_release_date": "2025-08-14T03:15:08+00:00", "generator": { "date": "2025-08-14T03:15:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:2789", "initial_release_date": "2025-03-13T14:28:17+00:00", "revision_history": [ { "date": "2025-03-13T14:28:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-24T14:28:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:15:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift distributed tracing 3.5.2", "product": { "name": "Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift distributed tracing" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-operator-bundle@sha256%3Ad23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3Af9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Ae2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3A0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f?arch=amd64\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3A7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Abf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81?arch=arm64\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Affd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Acced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-collector-rhel8@sha256%3A92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-rhel8-operator@sha256%3Aadb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } }, { "category": "product_version", "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x", "product": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x", "product_id": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x", "product_identification_helper": { "purl": "pkg:oci/opentelemetry-target-allocator-rhel8@sha256%3Ae3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d?arch=s390x\u0026repository_url=registry.redhat.io/rhosdt" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64 as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x as a component of Red Hat OpenShift distributed tracing 3.5.2", "product_id": "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" }, "product_reference": "registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x", "relates_to_product_reference": "Red Hat OpenShift distributed tracing 3.5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T14:28:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2024-56171", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-02-18T23:01:25.366636+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346416" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows a use-after-free via a crafted XML document validated against an XML schema with certain identity constraints or a crafted XML schema.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Use-After-Free in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important because it involves a use-after-free flaw in the xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables functions. A maliciously crafted XML document or schema, containing specific identity constraints, can be used to trigger this vulnerability and potentially gain unauthorized access or cause a denial-of-service condition.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56171" }, { "category": "external", "summary": "RHBZ#2346416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828" } ], "release_date": "2025-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T14:28:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Use-After-Free in libxml2" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T14:28:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "cve": "CVE-2025-24528", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-01-29T13:47:59.362000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342796" } ], "notes": [ { "category": "description", "text": "A flaw was found in krb5. With incremental propagation enabled, an authenticated attacker can cause kadmind to write beyond the end of the mapped region for the iprop log file. This issue can trigger a process crash and lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "krb5: overflow when calculating ulog block size", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-787: Out-of-bounds Write vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software settings, while least functionality reduces the attack surface by disabling unauthorized services and ports. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code exploiting out-of-bounds write vulnerabilities, using mechanisms such as file integrity monitoring and patch management. Robust input validation and error handling ensure all user inputs are thoroughly validated, preventing instability, data exposure, or privilege escalation. Finally, the platform uses memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against out-of-bounds write exploits.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24528" }, { "category": "external", "summary": "RHBZ#2342796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24528" }, { "category": "external", "summary": "https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0", "url": "https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0" } ], "release_date": "2024-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T14:28:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "krb5: overflow when calculating ulog block size" }, { "cve": "CVE-2025-24928", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-02-18T23:01:36.502916+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346421" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows a stack-based buffer overflow via DTD validation of an untrusted document or untrusted DTD.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important because it involves a stack-based buffer overflow in the xmlSnprintfElements function within valid.c. Exploiting this issue requires DTD validation to occur on an untrusted document or untrusted DTD, making it a potential security risk for applications using libxml2 that do not adequately restrict DTD input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "known_not_affected": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24928" }, { "category": "external", "summary": "RHBZ#2346421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847" }, { "category": "external", "summary": "https://issues.oss-fuzz.com/issues/392687022", "url": "https://issues.oss-fuzz.com/issues/392687022" } ], "release_date": "2025-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-13T14:28:17+00:00", "details": "For details on how to apply this update, refer to:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/latest/html/operators/administrator-tasks#olm-upgrading-operators", "product_ids": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:2789" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:12407a15fefa30bb851444d27b00e1815970ae085deca7c17537612ec9e4bff6_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:8b7455c14f26b80006568829343688b50ad1c563d339c35f70eb7d561499bc1c_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:92613ae031dd45d85151ff1bd0703ee6bbc6842133cdc51b274769122ea40ac8_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-collector-rhel8@sha256:f9ec6952abc11519409299f0dfffae3b520395cc122d1f2cd375d65492c6aed7_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-operator-bundle@sha256:d23b9c8d0266de7ce5427d125b2749053d2e4b44d632e3eb484775a5eede41b0_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:7e0320614f3be4e8bb1442d5890d2a6cebaf0a1038599d6afbf50daca91e1d65_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:adb1f41e544331b0936c6591edb00c169a9e5a2592c12f6ee55aaab8786ff5ba_s390x", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:e2375ae72ddda9e05e66972adb7bf953bfbf220dcc8b36d6eb1ab76d9e96ff5d_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-rhel8-operator@sha256:ffd6b70068dd4d6bf7a835c0bbf5b934f26ff2b0f5755130dccb099340550083_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:0742729985d0b1ce925bdaaa92c2bb42272902f4c2e93038c0fcf171c7baf03f_amd64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:bf3aa3e5522cf90d82fbd34710e08448a93b88a9876c77415a1027f83a195a81_arm64", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:cced4191c3e84f44eca2ed486592c473f97fd5cd0941edb9d216051802dad3f7_ppc64le", "Red Hat OpenShift distributed tracing 3.5.2:registry.redhat.io/rhosdt/opentelemetry-target-allocator-rhel8@sha256:e3f56102b0cf46e862fc1e015516c5364e49d02cd6ca112b72b1fa3287a96a2d_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2" } ] }
rhsa-2025:8761
Vulnerability from csaf_redhat
Published
2025-06-10 10:39
Modified
2025-08-14 03:17
Summary
Red Hat Security Advisory: HawtIO 4.2.0 for Red Hat build of Apache Camel 4 Release and security update.
Notes
Topic
HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
* path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x (CVE-2024-52798);
* io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling (CVE-2024-12397);
* ParsePKCS1PrivateKey panic with partial keys in crypto/x509 (CVE-2025-22866);
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970);
* json-smart: Potential DoS via stack exhaustion (CVE-2024-57699).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.\n\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "HawtIO 4.2.0 for Red Hat build of Apache Camel 4 GA Release is now available.\n\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\n\n* path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x (CVE-2024-52798);\n\n* io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling (CVE-2024-12397);\n\n* ParsePKCS1PrivateKey panic with partial keys in crypto/x509 (CVE-2025-22866);\n\n* io.netty/netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970);\n\n* json-smart: Potential DoS via stack exhaustion (CVE-2024-57699).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8761", "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2330689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689" }, { "category": "external", "summary": "2331298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331298" }, { "category": "external", "summary": "2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8761.json" } ], "title": "Red Hat Security Advisory: HawtIO 4.2.0 for Red Hat build of Apache Camel 4 Release and security update.", "tracking": { "current_release_date": "2025-08-14T03:17:25+00:00", "generator": { "date": "2025-08-14T03:17:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8761", "initial_release_date": "2025-06-10T10:39:32+00:00", "revision_history": [ { "date": "2025-06-10T10:39:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-10T10:39:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "HawtIO HawtIO 4.2.0", "product": { "name": "HawtIO HawtIO 4.2.0", "product_id": "HawtIO HawtIO 4.2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_hawtio:4.2::el6" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-12397", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2024-12-10T01:15:33.380000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331298" } ], "notes": [ { "category": "description", "text": "A flaw was found in Quarkus-HTTP, which incorrectly parses cookies with\ncertain value-delimiting characters in incoming requests. This issue could\nallow an attacker to construct a cookie value to exfiltrate HttpOnly cookie\nvalues or spoof arbitrary additional cookie values, leading to unauthorized\ndata access or modification. The main threat from this flaw impacts data\nconfidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has evaluated this vulnerability. This is a very similar vulnerability to an Undertow, seen in CVE-2023-4639.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12397" }, { "category": "external", "summary": "RHBZ#2331298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331298" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12397" } ], "release_date": "2024-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "io.quarkus.http/quarkus-http-core: Quarkus HTTP Cookie Smuggling" }, { "cve": "CVE-2024-52798", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-12-05T23:00:59.020167+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330689" } ], "notes": [ { "category": "description", "text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.", "title": "Vulnerability description" }, { "category": "summary", "text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52798" }, { "category": "external", "summary": "RHBZ#2330689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4", "url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w", "url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w" } ], "release_date": "2024-12-05T22:45:42.774000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x" }, { "cve": "CVE-2024-57699", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-02-05T22:01:26.352808+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344073" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSON-smart library. In affected versions, specially crafted JSON input may trigger stack exhaustion, potentially leading to an application crash or denial of service. This issue exists due to an incomplete fix for CVE-2023-1370.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue exists because of an incomplete fix for CVE-2023-1370, therefore it only affects json-smart v2.5.0 through v2.5.1 (inclusive).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-57699" }, { "category": "external", "summary": "RHBZ#2344073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344073" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-57699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57699" }, { "category": "external", "summary": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699", "url": "https://github.com/TurtleLiu/Vul_PoC/tree/main/CVE-2024-57699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/cve-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/cve-2023-1370" } ], "release_date": "2025-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Red Hat Product Security does not have a recommended mitigation at this time.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Potential DoS via stack exhaustion (incomplete fix for CVE-2023-1370)" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "HawtIO HawtIO 4.2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-10T10:39:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "HawtIO HawtIO 4.2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "HawtIO HawtIO 4.2.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HawtIO HawtIO 4.2.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" } ] }
rhsa-2025:7466
Vulnerability from csaf_redhat
Published
2025-05-13 15:59
Modified
2025-08-14 03:16
Summary
Red Hat Security Advisory: delve and golang security update
Notes
Topic
An update for delve and golang is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Delve is a debugger for the Go programming language. The goal of the project is to provide a simple, full featured debugging tool for Go. Delve should be easy to invoke and easy to use. Chances are if you're using a debugger, things aren't going your way. With that in mind, Delve should stay out of your way as much as possible.
Security Fix(es):
* golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (CVE-2024-45341)
* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)
* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for delve and golang is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Delve is a debugger for the Go programming language. The goal of the project is to provide a simple, full featured debugging tool for Go. Delve should be easy to invoke and easy to use. Chances are if you\u0027re using a debugger, things aren\u0027t going your way. With that in mind, Delve should stay out of your way as much as possible.\n\nSecurity Fix(es):\n\n* golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (CVE-2024-45341)\n\n* golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect (CVE-2024-45336)\n\n* crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec (CVE-2025-22866)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7466", "url": "https://access.redhat.com/errata/RHSA-2025:7466" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2341750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341750" }, { "category": "external", "summary": "2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "RHEL-58723", "url": "https://issues.redhat.com/browse/RHEL-58723" }, { "category": "external", "summary": "RHEL-61262", "url": "https://issues.redhat.com/browse/RHEL-61262" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7466.json" } ], "title": "Red Hat Security Advisory: delve and golang security update", "tracking": { "current_release_date": "2025-08-14T03:16:53+00:00", "generator": { "date": "2025-08-14T03:16:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7466", "initial_release_date": "2025-05-13T15:59:41+00:00", "revision_history": [ { "date": "2025-05-13T15:59:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T15:59:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:16:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.24.1-1.el10_0.src", "product": { "name": "delve-0:1.24.1-1.el10_0.src", "product_id": "delve-0:1.24.1-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-1.el10_0?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.23.7-1.el10_0.src", "product": { "name": "golang-0:1.23.7-1.el10_0.src", "product_id": "golang-0:1.23.7-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.7-1.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.24.1-1.el10_0.aarch64", "product": { "name": "delve-0:1.24.1-1.el10_0.aarch64", "product_id": "delve-0:1.24.1-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-1.el10_0.aarch64", "product": { "name": "delve-debugsource-0:1.24.1-1.el10_0.aarch64", "product_id": "delve-debugsource-0:1.24.1-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "product": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "product_id": "delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "go-toolset-0:1.23.7-1.el10_0.aarch64", "product": { "name": "go-toolset-0:1.23.7-1.el10_0.aarch64", "product_id": "go-toolset-0:1.23.7-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.7-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.23.7-1.el10_0.aarch64", "product": { "name": "golang-0:1.23.7-1.el10_0.aarch64", "product_id": "golang-0:1.23.7-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.7-1.el10_0?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.7-1.el10_0.aarch64", "product": { "name": "golang-bin-0:1.23.7-1.el10_0.aarch64", "product_id": "golang-bin-0:1.23.7-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.7-1.el10_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.24.1-1.el10_0.ppc64le", "product": { "name": "delve-0:1.24.1-1.el10_0.ppc64le", "product_id": "delve-0:1.24.1-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "product": { "name": "delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "product_id": "delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "product": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "product_id": "delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-0:1.23.7-1.el10_0.ppc64le", "product": { "name": "go-toolset-0:1.23.7-1.el10_0.ppc64le", "product_id": "go-toolset-0:1.23.7-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.7-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.23.7-1.el10_0.ppc64le", "product": { "name": "golang-0:1.23.7-1.el10_0.ppc64le", "product_id": "golang-0:1.23.7-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.7-1.el10_0?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.7-1.el10_0.ppc64le", "product": { "name": "golang-bin-0:1.23.7-1.el10_0.ppc64le", "product_id": "golang-bin-0:1.23.7-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.7-1.el10_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.24.1-1.el10_0.x86_64", "product": { "name": "delve-0:1.24.1-1.el10_0.x86_64", "product_id": "delve-0:1.24.1-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.24.1-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.24.1-1.el10_0.x86_64", "product": { "name": "delve-debugsource-0:1.24.1-1.el10_0.x86_64", "product_id": "delve-debugsource-0:1.24.1-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "product": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "product_id": "delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.23.7-1.el10_0.x86_64", "product": { "name": "go-toolset-0:1.23.7-1.el10_0.x86_64", "product_id": "go-toolset-0:1.23.7-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.7-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.23.7-1.el10_0.x86_64", "product": { "name": "golang-0:1.23.7-1.el10_0.x86_64", "product_id": "golang-0:1.23.7-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.7-1.el10_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.7-1.el10_0.x86_64", "product": { "name": "golang-bin-0:1.23.7-1.el10_0.x86_64", "product_id": "golang-bin-0:1.23.7-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.7-1.el10_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.23.7-1.el10_0.s390x", "product": { "name": "go-toolset-0:1.23.7-1.el10_0.s390x", "product_id": "go-toolset-0:1.23.7-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.23.7-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.23.7-1.el10_0.s390x", "product": { "name": "golang-0:1.23.7-1.el10_0.s390x", "product_id": "golang-0:1.23.7-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.23.7-1.el10_0?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.23.7-1.el10_0.s390x", "product": { "name": "golang-bin-0:1.23.7-1.el10_0.s390x", "product_id": "golang-bin-0:1.23.7-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.23.7-1.el10_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.23.7-1.el10_0.noarch", "product": { "name": "golang-docs-0:1.23.7-1.el10_0.noarch", "product_id": "golang-docs-0:1.23.7-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.23.7-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.23.7-1.el10_0.noarch", "product": { "name": "golang-misc-0:1.23.7-1.el10_0.noarch", "product_id": "golang-misc-0:1.23.7-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.23.7-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.23.7-1.el10_0.noarch", "product": { "name": "golang-src-0:1.23.7-1.el10_0.noarch", "product_id": "golang-src-0:1.23.7-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.23.7-1.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.23.7-1.el10_0.noarch", "product": { "name": "golang-tests-0:1.23.7-1.el10_0.noarch", "product_id": "golang-tests-0:1.23.7-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.23.7-1.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64" }, "product_reference": "delve-0:1.24.1-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le" }, "product_reference": "delve-0:1.24.1-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src" }, "product_reference": "delve-0:1.24.1-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.24.1-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64" }, "product_reference": "delve-0:1.24.1-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64" }, "product_reference": "delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le" }, "product_reference": "delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.24.1-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64" }, "product_reference": "delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64" }, "product_reference": "delve-debugsource-0:1.24.1-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le" }, "product_reference": "delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.24.1-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64" }, "product_reference": "delve-debugsource-0:1.24.1-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.7-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64" }, "product_reference": "go-toolset-0:1.23.7-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.7-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le" }, "product_reference": "go-toolset-0:1.23.7-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.7-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x" }, "product_reference": "go-toolset-0:1.23.7-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.23.7-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64" }, "product_reference": "go-toolset-0:1.23.7-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.7-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64" }, "product_reference": "golang-0:1.23.7-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.7-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le" }, "product_reference": "golang-0:1.23.7-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.7-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x" }, "product_reference": "golang-0:1.23.7-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.7-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src" }, "product_reference": "golang-0:1.23.7-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.23.7-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64" }, "product_reference": "golang-0:1.23.7-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.7-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64" }, "product_reference": "golang-bin-0:1.23.7-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.7-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le" }, "product_reference": "golang-bin-0:1.23.7-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.7-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x" }, "product_reference": "golang-bin-0:1.23.7-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.23.7-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64" }, "product_reference": "golang-bin-0:1.23.7-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.23.7-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch" }, "product_reference": "golang-docs-0:1.23.7-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.23.7-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch" }, "product_reference": "golang-misc-0:1.23.7-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.23.7-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch" }, "product_reference": "golang-src-0:1.23.7-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.23.7-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" }, "product_reference": "golang-tests-0:1.23.7-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7466" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2024-45341", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2025-01-23T12:26:31.454000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341750" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/x509 package of the Golang standard library. A certificate with a URI, which has a IPv6 address with a zone ID, may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI; this issue only affects users of private PKIs that make use of URIs.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "RHBZ#2341750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45341", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45341" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7466" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/x509: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7466" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.src", "AppStream-10.0.Z:delve-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.aarch64", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.ppc64le", "AppStream-10.0.Z:delve-debugsource-0:1.24.1-1.el10_0.x86_64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:go-toolset-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.src", "AppStream-10.0.Z:golang-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.aarch64", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.ppc64le", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.s390x", "AppStream-10.0.Z:golang-bin-0:1.23.7-1.el10_0.x86_64", "AppStream-10.0.Z:golang-docs-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-misc-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-src-0:1.23.7-1.el10_0.noarch", "AppStream-10.0.Z:golang-tests-0:1.23.7-1.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
rhea-2025:3039
Vulnerability from csaf_redhat
Published
2025-03-19 15:37
Modified
2025-08-14 03:13
Summary
Red Hat Enhancement Advisory: RHEA: Submariner 0.19.3 - bug fix and enhancement update
Notes
Topic
Submariner 0.19.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.12
Details
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
This advisory contains bug fixes and enhancements to the Submariner container images.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Submariner 0.19.3 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.12", "title": "Topic" }, { "category": "general", "text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:3039", "url": "https://access.redhat.com/errata/RHEA-2025:3039" }, { "category": "external", "summary": "ACM-17297", "url": "https://issues.redhat.com/browse/ACM-17297" }, { "category": "external", "summary": "HYPBLD-614", "url": "https://issues.redhat.com/browse/HYPBLD-614" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_3039.json" } ], "title": "Red Hat Enhancement Advisory: RHEA: Submariner 0.19.3 - bug fix and enhancement update", "tracking": { "current_release_date": "2025-08-14T03:13:24+00:00", "generator": { "date": "2025-08-14T03:13:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHEA-2025:3039", "initial_release_date": "2025-03-19T15:37:55+00:00", "revision_history": [ { "date": "2025-03-19T15:37:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-19T15:37:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:13:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.12::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "product": { "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "product_id": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "product": { "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "product_id": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "product_id": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "product_id": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "product": { "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "product_id": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "product": { "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "product_id": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "product_id": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "product_id": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "product": { "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "product_id": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "product": { "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "product_id": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "product_id": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "product_id": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "product": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "product_id": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "product": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "product": { "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "product_id": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "product": { "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "product_id": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "product": { "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "product_id": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "product": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "product_id": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "product_id": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "product": { "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "product_id": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.19.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x", "product": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x", "product_id": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.19.3-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64" }, "product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le" }, "product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64" }, "product_reference": "rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64" }, "product_reference": "rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x" }, "product_reference": "rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le" }, "product_reference": "rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x" }, "product_reference": "rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64" }, "product_reference": "rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64" }, "product_reference": "rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le" }, "product_reference": "rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64" }, "product_reference": "rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64" }, "product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64" }, "product_reference": "rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "relates_to_product_reference": "9Base-RHACM-2.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.12 for RHEL 9", "product_id": "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" }, "product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x", "relates_to_product_reference": "9Base-RHACM-2.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-01-23T12:57:38.123000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2341751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http package of the Golang standard library. The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to `a.com/` containing an Authorization header redirected to `b.com/` will not send that header to `b.com`. However, the sensitive headers would be restored if the client received a subsequent same-domain redirect. For example, a chain of redirects from `a.com/`, to `b.com/1`, and finally to `b.com/2` would incorrectly send the Authorization header to `b.com/2`.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64" ], "known_not_affected": [ "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "RHBZ#2341751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45336", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45336" } ], "release_date": "2025-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-19T15:37:55+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:3039" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: net/http: sensitive headers incorrectly sent after cross-domain redirect" }, { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64" ], "known_not_affected": [ "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-19T15:37:55+00:00", "details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/networking/networking#submariner.", "product_ids": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:3039" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:30ec5310eb49a4b6636b043c3c44186aafdf80cdefb5bb83a193f2966bc438b9_ppc64le", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:b216402f203d83592927c5e874eb340fb6753c1f734599be86d9023542d6aba1_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:c475bd27e2cb3d28c84ef6aeafd95646bf54355a055443b4eb45215d7ca391a0_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-agent-rhel9@sha256:caabfddfab139ee4717eaf43d2d18b841a773aa1dfe4cb46b125670cf6758aaf_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:0eef1850de8a8d0ae2b0a9452d347e3e0ac5fcce12c2a5af82d0304bf28ded16_s390x", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f1940a4facb8e1d94dc649a75be3510cf96fb3770d7da53a4fdebfae6de4542a_amd64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:f22858c05afd8db4997eeb638b86b121b01e0c277c314a0f6275556e4b147cb4_arm64", "9Base-RHACM-2.12:rhacm2/lighthouse-coredns-rhel9@sha256:ff102a7daf667880f5dc6c22d6d43ae6ed4300e2d8c78b41b90507efbcfa9f3e_ppc64le", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:28003d5647522aeff8a15bff9b5073604008900f8948c1760c506f1dce48c46f_arm64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:34fda13dfaeac70f53c91788076036c013091dd13402e175a33c406d4f96cd15_amd64", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:3e46a97b625a8c489241c5cadabb32befe1adc034cf34e024aa83102b1dcc64b_s390x", "9Base-RHACM-2.12:rhacm2/nettest-rhel9@sha256:7ef1393c01060bc26b0a48db41a3139e72ec138953f6e62b6c55c1e8e3a51fea_ppc64le", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:0930e1895a3b6d40910b7d2ab8a57e49183065d9aae8d290a01f16f438ba9ec9_s390x", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:17919fa48313e3e3c50ed4ec6a7a83664eb62a237195701d6c36f34611ff7e1e_arm64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:f99d2dfedab582d50968ec3094521121ca56d928fc8f75a5b3ee48c67dcb4b42_amd64", "9Base-RHACM-2.12:rhacm2/subctl-rhel9@sha256:fb302a537effe2cf104d4d7835f751bd2853a76450e9631dcda386a47a39a657_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:4bc712ef4c58c7e7e33ad54fb91378c5da171471cd7de6da5e80e3bb23d768a0_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:55ed2a68e1ae7e27a125eca8849985f92614ea8eb8acc61233c9166de25cd705_amd64", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5c6f55c5fa1393933856e5de4737aab50a72550cd88f402e173ebc6199cad4e3_s390x", "9Base-RHACM-2.12:rhacm2/submariner-gateway-rhel9@sha256:5dffcc79a7d26ba681c9d105fed2410d28ab7b975892dcd2770ae90248f42777_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:7a3bd5a72e1002faf309b4535e16fa43c1fcc2090c77e55cbe6f037ee70c3992_s390x", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:c6278150aba5359c6dd1eed354421347d3356c18bb7ba445348985edde57c692_arm64", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:e4d7762cdc09a659df01d2f62b64e2a7474960982a012bef38f530d9eee8cca1_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-globalnet-rhel9@sha256:f3356bf265f306ecb715ef6f2fb90b7b73067e97949c45d4ab18229555190130_amd64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:3e35b075c312d0d2b58c8ebe4b0544ba65d6658a5a1c3f4f5993cfe628b1b9c2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:4fff3a8e35cddb335e11a45b84c32de2790e62f0292fa7919b71fe2cfddd7d3a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:e8ebe2b9f16ad35d551e6cd093257f490f9d6328f7273082221663124a842feb_s390x", "9Base-RHACM-2.12:rhacm2/submariner-operator-bundle@sha256:f4ea01e2f273f0695677909bde83546c89657bab50d93d039c31cb28a61fc8fd_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:071aa7ca5fc4aee89b6b6174a6560d4571c3c9feaf80e44dfffa8dc0d02087fc_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:1b08122427f5de68af959e6165bd46512f831e06d8e7a2756ef0b1488e941c83_amd64", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:6f6746c780789227ecb05e6f1aa6124de86e9139435f953483cbd13974752ecc_s390x", "9Base-RHACM-2.12:rhacm2/submariner-rhel9-operator@sha256:9270a07978b0ca5026e98d5fa70572f5c6726d0118ebf2288d5ee9f62dcb1a73_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:06deb0f2c81753ac927d437ca77efeb3dbfc19b0506a900433f65191661d146a_arm64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:919c2e57a868427ef8530ba86196b3de7ae7e9da3fe10058acc1696b7e6c03d2_ppc64le", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:ae0d074f3ea4edb5287bbf3a0ff9840b31dded19516dd063f1a357ad63c2f5ca_amd64", "9Base-RHACM-2.12:rhacm2/submariner-route-agent-rhel9@sha256:f9a98066f50de62ffbb6ebd801c0cc26c67ff5cb9b2118ba32a4969cf77b2eec_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" } ] }
ghsa-3whm-j4xm-rv8x
Vulnerability from github
Published
2025-02-06 18:31
Modified
2025-02-21 18:31
Severity ?
VLAI Severity ?
Details
Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.
{ "affected": [], "aliases": [ "CVE-2025-22866" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-06T17:15:21Z", "severity": "HIGH" }, "details": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "id": "GHSA-3whm-j4xm-rv8x", "modified": "2025-02-21T18:31:07Z", "published": "2025-02-06T18:31:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "type": "WEB", "url": "https://go.dev/cl/643735" }, { "type": "WEB", "url": "https://go.dev/issue/71383" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2025-3447" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250221-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2025:0392-1
Vulnerability from csaf_suse
Published
2025-02-10 07:34
Modified
2025-02-10 07:34
Summary
Security update for go1.22
Notes
Title of the patch
Security update for go1.22
Description of the patch
This update for go1.22 fixes the following issues:
- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).
Bug fixes:
- go1.22 release tracking (bsc#1218424)
Patchnames
SUSE-2025-392,SUSE-SLE-Module-Development-Tools-15-SP6-2025-392,openSUSE-SLE-15.6-2025-392
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.22", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.22 fixes the following issues:\n\n- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).\n\nBug fixes:\n\n- go1.22 release tracking (bsc#1218424)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-392,SUSE-SLE-Module-Development-Tools-15-SP6-2025-392,openSUSE-SLE-15.6-2025-392", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0392-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0392-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250392-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0392-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020294.html" }, { "category": "self", "summary": "SUSE Bug 1218424", "url": "https://bugzilla.suse.com/1218424" }, { "category": "self", "summary": "SUSE Bug 1236801", "url": "https://bugzilla.suse.com/1236801" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "Security update for go1.22", "tracking": { "current_release_date": "2025-02-10T07:34:18Z", "generator": { "date": "2025-02-10T07:34:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0392-1", "initial_release_date": "2025-02-10T07:34:18Z", "revision_history": [ { "date": "2025-02-10T07:34:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-150000.1.42.1.aarch64", "product": { "name": "go1.22-1.22.12-150000.1.42.1.aarch64", "product_id": "go1.22-1.22.12-150000.1.42.1.aarch64" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-150000.1.42.1.aarch64", "product": { "name": "go1.22-doc-1.22.12-150000.1.42.1.aarch64", "product_id": "go1.22-doc-1.22.12-150000.1.42.1.aarch64" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-150000.1.42.1.aarch64", "product": { "name": "go1.22-race-1.22.12-150000.1.42.1.aarch64", "product_id": "go1.22-race-1.22.12-150000.1.42.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-150000.1.42.1.i586", "product": { "name": "go1.22-1.22.12-150000.1.42.1.i586", "product_id": "go1.22-1.22.12-150000.1.42.1.i586" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-150000.1.42.1.i586", "product": { "name": "go1.22-doc-1.22.12-150000.1.42.1.i586", "product_id": "go1.22-doc-1.22.12-150000.1.42.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-150000.1.42.1.ppc64le", "product": { "name": "go1.22-1.22.12-150000.1.42.1.ppc64le", "product_id": "go1.22-1.22.12-150000.1.42.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "product": { "name": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "product_id": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-150000.1.42.1.ppc64le", "product": { "name": "go1.22-race-1.22.12-150000.1.42.1.ppc64le", "product_id": "go1.22-race-1.22.12-150000.1.42.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-150000.1.42.1.s390x", "product": { "name": "go1.22-1.22.12-150000.1.42.1.s390x", "product_id": "go1.22-1.22.12-150000.1.42.1.s390x" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-150000.1.42.1.s390x", "product": { "name": "go1.22-doc-1.22.12-150000.1.42.1.s390x", "product_id": "go1.22-doc-1.22.12-150000.1.42.1.s390x" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-150000.1.42.1.s390x", "product": { "name": "go1.22-race-1.22.12-150000.1.42.1.s390x", "product_id": "go1.22-race-1.22.12-150000.1.42.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.22-1.22.12-150000.1.42.1.x86_64", "product": { "name": "go1.22-1.22.12-150000.1.42.1.x86_64", "product_id": "go1.22-1.22.12-150000.1.42.1.x86_64" } }, { "category": "product_version", "name": "go1.22-doc-1.22.12-150000.1.42.1.x86_64", "product": { "name": "go1.22-doc-1.22.12-150000.1.42.1.x86_64", "product_id": "go1.22-doc-1.22.12-150000.1.42.1.x86_64" } }, { "category": "product_version", "name": "go1.22-race-1.22.12-150000.1.42.1.x86_64", "product": { "name": "go1.22-race-1.22.12-150000.1.42.1.x86_64", "product_id": "go1.22-race-1.22.12-150000.1.42.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-1.22.12-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-doc-1.22.12-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-doc-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.aarch64" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.ppc64le" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.s390x" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-race-1.22.12-150000.1.42.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.x86_64" }, "product_reference": "go1.22-race-1.22.12-150000.1.42.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.22-race-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-doc-1.22.12-150000.1.42.1.x86_64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.aarch64", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.ppc64le", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.s390x", "openSUSE Leap 15.6:go1.22-race-1.22.12-150000.1.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-10T07:34:18Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
suse-su-2025:0429-1
Vulnerability from csaf_suse
Published
2025-02-11 14:12
Modified
2025-02-11 14:12
Summary
Security update for govulncheck-vulndb
Notes
Title of the patch
Security update for govulncheck-vulndb
Description of the patch
This update for govulncheck-vulndb fixes the following issues:
- Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76
* GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c
* GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx
- Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74
* GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g
- Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3428 CVE-2025-22867
* GO-2025-3447 CVE-2025-22866
- Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3408
* GO-2025-3448 GHSA-23qp-3c2m-xx6w
* GO-2025-3449 GHSA-mx2j-7cmv-353c
* GO-2025-3450 GHSA-w7wm-2425-7p2h
* GO-2025-3454 GHSA-mj4v-hp69-27x5
* GO-2025-3455 GHSA-vqv5-385r-2hf8
- Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3451
- Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2
* GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v
* GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg
* GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c
* GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2
* GO-2025-3437 GHSA-274v-mgcv-cm8j
* GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58
* GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4
* GO-2025-3443 GHSA-r3r4-g7hq-pq4f
* GO-2025-3444 CVE-2024-35177
* GO-2025-3445 CVE-2024-47770
- Use standard RPM macros to unpack the source and populate a
working directory. Fixes build with RPM 4.20.
- Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z.
Refs jsc#PED-11136
Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425
* GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787
* GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2
* GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf
* GO-2025-3373 CVE-2024-45341
* GO-2025-3383 CVE-2024-45340
* GO-2025-3408
* GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9
* GO-2025-3420 CVE-2024-45336
* GO-2025-3421 CVE-2025-22865
* GO-2025-3424 CVE-2025-24369
* GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g
* GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56
Patchnames
SUSE-2025-429,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429,openSUSE-SLE-15.6-2025-429
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for govulncheck-vulndb", "title": "Title of the patch" }, { "category": "description", "text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76\n * GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c\n * GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx\n\n- Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74\n * GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g\n\n- Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3428 CVE-2025-22867\n * GO-2025-3447 CVE-2025-22866\n\n- Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3408\n * GO-2025-3448 GHSA-23qp-3c2m-xx6w\n * GO-2025-3449 GHSA-mx2j-7cmv-353c\n * GO-2025-3450 GHSA-w7wm-2425-7p2h\n * GO-2025-3454 GHSA-mj4v-hp69-27x5\n * GO-2025-3455 GHSA-vqv5-385r-2hf8\n\n- Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3451\n\n- Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2\n * GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v\n * GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg\n * GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c\n * GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2\n * GO-2025-3437 GHSA-274v-mgcv-cm8j\n * GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58\n * GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4\n * GO-2025-3443 GHSA-r3r4-g7hq-pq4f\n * GO-2025-3444 CVE-2024-35177\n * GO-2025-3445 CVE-2024-47770\n\n- Use standard RPM macros to unpack the source and populate a\n working directory. Fixes build with RPM 4.20.\n\n- Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425\n * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787\n * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2\n * GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf\n * GO-2025-3373 CVE-2024-45341\n * GO-2025-3383 CVE-2024-45340\n * GO-2025-3408\n * GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9\n * GO-2025-3420 CVE-2024-45336\n * GO-2025-3421 CVE-2025-22865\n * GO-2025-3424 CVE-2025-24369\n * GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g\n * GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-429,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429,openSUSE-SLE-15.6-2025-429", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0429-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0429-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250429-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0429-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020315.html" }, { "category": "self", "summary": "SUSE CVE CVE-2022-47930 page", "url": "https://www.suse.com/security/cve/CVE-2022-47930/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-10846 page", "url": "https://www.suse.com/security/cve/CVE-2024-10846/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-11741 page", "url": "https://www.suse.com/security/cve/CVE-2024-11741/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-13484 page", "url": "https://www.suse.com/security/cve/CVE-2024-13484/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-35177 page", "url": "https://www.suse.com/security/cve/CVE-2024-35177/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3727 page", "url": "https://www.suse.com/security/cve/CVE-2024-3727/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45336 page", "url": "https://www.suse.com/security/cve/CVE-2024-45336/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45339 page", "url": "https://www.suse.com/security/cve/CVE-2024-45339/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45340 page", "url": "https://www.suse.com/security/cve/CVE-2024-45340/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45341 page", "url": "https://www.suse.com/security/cve/CVE-2024-45341/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47770 page", "url": "https://www.suse.com/security/cve/CVE-2024-47770/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50354 page", "url": "https://www.suse.com/security/cve/CVE-2024-50354/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9312 page", "url": "https://www.suse.com/security/cve/CVE-2024-9312/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-9313 page", "url": "https://www.suse.com/security/cve/CVE-2024-9313/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-0750 page", "url": "https://www.suse.com/security/cve/CVE-2025-0750/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22865 page", "url": "https://www.suse.com/security/cve/CVE-2025-22865/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22867 page", "url": "https://www.suse.com/security/cve/CVE-2025-22867/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23216 page", "url": "https://www.suse.com/security/cve/CVE-2025-23216/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24366 page", "url": "https://www.suse.com/security/cve/CVE-2025-24366/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24369 page", "url": "https://www.suse.com/security/cve/CVE-2025-24369/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24371 page", "url": "https://www.suse.com/security/cve/CVE-2025-24371/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24376 page", "url": "https://www.suse.com/security/cve/CVE-2025-24376/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24784 page", "url": "https://www.suse.com/security/cve/CVE-2025-24784/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24786 page", "url": "https://www.suse.com/security/cve/CVE-2025-24786/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24787 page", "url": "https://www.suse.com/security/cve/CVE-2025-24787/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24883 page", "url": "https://www.suse.com/security/cve/CVE-2025-24883/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24884 page", "url": "https://www.suse.com/security/cve/CVE-2025-24884/" } ], "title": "Security update for govulncheck-vulndb", "tracking": { "current_release_date": "2025-02-11T14:12:30Z", "generator": { "date": "2025-02-11T14:12:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0429-1", "initial_release_date": "2025-02-11T14:12:30Z", "revision_history": [ { "date": "2025-02-11T14:12:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "product": { "name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "product_id": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" }, "product_reference": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-47930", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-47930" } ], "notes": [ { "category": "general", "text": "An issue was discovered in IO FinNet tss-lib before 2.0.0. The parameter ssid for defining a session id is not used through the MPC implementation, which makes replaying and spoofing of messages easier. In particular, the Schnorr proof of knowledge implemented in sch.go does not utilize a session id, context, or random nonce in the generation of the challenge. This could allow a malicious user or an eavesdropper to replay a valid proof sent in the past.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-47930", "url": "https://www.suse.com/security/cve/CVE-2022-47930" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2022-47930" }, { "cve": "CVE-2024-10846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-10846" } ], "notes": [ { "category": "general", "text": "The compose-go library component in versions v2.10-v2.4.0 allows an authorized user who sends malicious YAML payloads to cause the compose-go to consume excessive amount of Memory and CPU cycles while parsing YAML, such as used by Docker Compose from versions v2.27.0 to v2.29.7 included", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-10846", "url": "https://www.suse.com/security/cve/CVE-2024-10846" }, { "category": "external", "summary": "SUSE Bug 1236335 for CVE-2024-10846", "url": "https://bugzilla.suse.com/1236335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2024-10846" }, { "cve": "CVE-2024-11741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-11741" } ], "notes": [ { "category": "general", "text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-11741", "url": "https://www.suse.com/security/cve/CVE-2024-11741" }, { "category": "external", "summary": "SUSE Bug 1236734 for CVE-2024-11741", "url": "https://bugzilla.suse.com/1236734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "low" } ], "title": "CVE-2024-11741" }, { "cve": "CVE-2024-13484", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-13484" } ], "notes": [ { "category": "general", "text": "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-13484", "url": "https://www.suse.com/security/cve/CVE-2024-13484" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-13484" }, { "cve": "CVE-2024-35177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-35177" } ], "notes": [ { "category": "general", "text": "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. The wazuh-agent for Windows is vulnerable to a Local Privilege Escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by placing one of the many DLL that are loaded and not present on the system in the installation folder of the agent OR by replacing the service executable binary itself with a malicious one. The root cause is an improper ACL applied on the installation folder when a non-default installation path is specified (e.g,: C:\\wazuh). Many DLLs are loaded from the installation folder and by creating a malicious DLLs that exports the functions of a legit one (and that is not found on the system where the agent is installed, such as rsync.dll) it is possible to escalate privileges from a low-privileged user and obtain code execution under the context of NT AUTHORITY\\SYSTEM. This issue has been addressed in version 4.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-35177", "url": "https://www.suse.com/security/cve/CVE-2024-35177" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-35177" }, { "cve": "CVE-2024-3727", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3727" } ], "notes": [ { "category": "general", "text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3727", "url": "https://www.suse.com/security/cve/CVE-2024-3727" }, { "category": "external", "summary": "SUSE Bug 1224112 for CVE-2024-3727", "url": "https://bugzilla.suse.com/1224112" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-3727" }, { "cve": "CVE-2024-45336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45336" } ], "notes": [ { "category": "general", "text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45336", "url": "https://www.suse.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236045" }, { "category": "external", "summary": "SUSE Bug 1236046 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2024-45336" }, { "cve": "CVE-2024-45339", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45339" } ], "notes": [ { "category": "general", "text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45339", "url": "https://www.suse.com/security/cve/CVE-2024-45339" }, { "category": "external", "summary": "SUSE Bug 1236541 for CVE-2024-45339", "url": "https://bugzilla.suse.com/1236541" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-45339" }, { "cve": "CVE-2024-45340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45340" } ], "notes": [ { "category": "general", "text": "Credentials provided via the new GOAUTH feature were not being properly segmented by domain, allowing a malicious server to request credentials they should not have access to. By default, unless otherwise set, this only affected credentials stored in the users .netrc file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45340", "url": "https://www.suse.com/security/cve/CVE-2024-45340" }, { "category": "external", "summary": "SUSE Bug 1236360 for CVE-2024-45340", "url": "https://bugzilla.suse.com/1236360" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-45340" }, { "cve": "CVE-2024-45341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45341" } ], "notes": [ { "category": "general", "text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45341", "url": "https://www.suse.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45341", "url": "https://bugzilla.suse.com/1236045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2024-45341" }, { "cve": "CVE-2024-47770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47770" } ], "notes": [ { "category": "general", "text": "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. This vulnerability occurs when the system has weak privilege access, that allows an attacker to do privilege escalation. In this case the attacker is able to view agent list on Wazuh dashboard with no privilege access. This issue has been addressed in release version 4.9.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47770", "url": "https://www.suse.com/security/cve/CVE-2024-47770" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2024-47770" }, { "cve": "CVE-2024-50354", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50354" } ], "notes": [ { "category": "general", "text": "gnark is a fast zk-SNARK library that offers a high-level API to design circuits. In gnark 0.11.0 and earlier, deserialization of Groth16 verification keys allocate excessive memory, consuming a lot of resources and triggering a crash with the error fatal error: runtime: out of memory.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50354", "url": "https://www.suse.com/security/cve/CVE-2024-50354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2024-50354" }, { "cve": "CVE-2024-9312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9312" } ], "notes": [ { "category": "general", "text": "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user\u0027s ID and gain their privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9312", "url": "https://www.suse.com/security/cve/CVE-2024-9312" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-9312" }, { "cve": "CVE-2024-9313", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-9313" } ], "notes": [ { "category": "general", "text": "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-9313", "url": "https://www.suse.com/security/cve/CVE-2024-9313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2024-9313" }, { "cve": "CVE-2025-0750", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-0750" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in CRI-O. A path traversal issue in the log management functions (UnMountPodLogs and LinkContainerLogs) may allow an attacker with permissions to create and delete Pods to unmount arbitrary host paths, leading to node-level denial of service by unmounting critical system directories.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-0750", "url": "https://www.suse.com/security/cve/CVE-2025-0750" }, { "category": "external", "summary": "SUSE Bug 1236479 for CVE-2025-0750", "url": "https://bugzilla.suse.com/1236479" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-0750" }, { "cve": "CVE-2025-22865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22865" } ], "notes": [ { "category": "general", "text": "Using ParsePKCS1PrivateKey to parse a RSA key that is missing the CRT values would panic when verifying that the key is well formed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22865", "url": "https://www.suse.com/security/cve/CVE-2025-22865" }, { "category": "external", "summary": "SUSE Bug 1236361 for CVE-2025-22865", "url": "https://bugzilla.suse.com/1236361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2025-22865" }, { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22867", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22867" } ], "notes": [ { "category": "general", "text": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22867", "url": "https://www.suse.com/security/cve/CVE-2025-22867" }, { "category": "external", "summary": "SUSE Bug 1236839 for CVE-2025-22867", "url": "https://bugzilla.suse.com/1236839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-22867" }, { "cve": "CVE-2025-23216", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23216" } ], "notes": [ { "category": "general", "text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A vulnerability was discovered in Argo CD that exposed secret values in error messages and the diff view when an invalid Kubernetes Secret resource was synced from a repository. The vulnerability assumes the user has write access to the repository and can exploit it, either intentionally or unintentionally, by committing an invalid Secret to repository and triggering a Sync. Once exploited, any user with read access to Argo CD can view the exposed secret data. The vulnerability is fixed in v2.13.4, v2.12.10, and v2.11.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23216", "url": "https://www.suse.com/security/cve/CVE-2025-23216" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-23216" }, { "cve": "CVE-2025-24366", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24366" } ], "notes": [ { "category": "general", "text": "SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activated, one of them being `rsync`. It is disabled in the default configuration and it is limited to the local filesystem, it does not work with cloud/remote storage backends. Due to missing sanitization of the client provided `rsync` command, an authenticated remote user can use some options of the rsync command to read or write files with the permissions of the SFTPGo server process. This issue was fixed in version v2.6.5 by checking the client provided arguments. Users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24366", "url": "https://www.suse.com/security/cve/CVE-2025-24366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2025-24366" }, { "cve": "CVE-2025-24369", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24369" } ], "notes": [ { "category": "general", "text": "Anubis is a tool that allows administrators to protect bots against AI scrapers through bot-checking heuristics and a proof-of-work challenge to discourage scraping from multiple IP addresses. Anubis allows attackers to bypass the bot protection by requesting a challenge, formulates any nonce (such as 42069), and then passes the challenge with difficulty zero. Commit e09d0226a628f04b1d80fd83bee777894a45cd02 fixes this behavior by not using a client-specified difficulty value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24369", "url": "https://www.suse.com/security/cve/CVE-2025-24369" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "low" } ], "title": "CVE-2025-24369" }, { "cve": "CVE-2025-24371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24371" } ], "notes": [ { "category": "general", "text": "CometBFT is a distributed, Byzantine fault-tolerant, deterministic state machine replication engine. In the `blocksync` protocol peers send their `base` and `latest` heights when they connect to a new node (`A`), which is syncing to the tip of a network. `base` acts as a lower ground and informs `A` that the peer only has blocks starting from height `base`. `latest` height informs `A` about the latest block in a network. Normally, nodes would only report increasing heights. If `B` fails to provide the latest block, `B` is removed and the `latest` height (target height) is recalculated based on other nodes `latest` heights. The existing code however doesn\u0027t check for the case where `B` first reports `latest` height `X` and immediately after height `Y`, where `X \u003e Y`. `A` will be trying to catch up to 2000 indefinitely. This condition requires the introduction of malicious code in the full node first reporting some non-existing `latest` height, then reporting lower `latest` height and nodes which are syncing using `blocksync` protocol. This issue has been patched in versions 1.0.1 and 0.38.17 and all users are advised to upgrade. Operators may attempt to ban malicious peers from the network as a workaround.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24371", "url": "https://www.suse.com/security/cve/CVE-2025-24371" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2025-24371" }, { "cve": "CVE-2025-24376", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24376" } ], "notes": [ { "category": "general", "text": "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. By design, AdmissionPolicy and AdmissionPolicyGroup can evaluate only namespaced resources. The resources to be evaluated are determined by the rules provided by the user when defining the policy. There might be Kubernetes namespaced resources that should not be validated by AdmissionPolicy and by the AdmissionPolicyGroup policies because of their sensitive nature. For example, PolicyReport are namespaced resources that contain the list of non compliant objects found inside of a namespace. An attacker can use either an AdmissionPolicy or an AdmissionPolicyGroup to prevent the creation and update of PolicyReport objects to hide non-compliant resources. Moreover, the same attacker might use a mutating AdmissionPolicy to alter the contents of the PolicyReport created inside of the namespace. Starting from the 1.21.0 release, the validation rules applied to AdmissionPolicy and AdmissionPolicyGroup have been tightened to prevent them from validating sensitive types of namespaced resources.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24376", "url": "https://www.suse.com/security/cve/CVE-2025-24376" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-24376" }, { "cve": "CVE-2025-24784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24784" } ], "notes": [ { "category": "general", "text": "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. The policy group feature, added to by the 1.17.0 release. By being namespaced, the AdmissionPolicyGroup has a well constrained impact on cluster resources. Hence, it\u0027s considered safe to allow non-admin users to create and manage these resources in the namespaces they own. Kubewarden policies can be allowed to query the Kubernetes API at evaluation time; these types of policies are called \"context aware\". Context aware policies can perform list and get operations against a Kubernetes cluster. The queries are done using the ServiceAccount of the Policy Server instance that hosts the policy. That means that access to the cluster is determined by the RBAC rules that apply to that ServiceAccount. The AdmissionPolicyGroup CRD allowed the deployment of context aware policies. This could allow an attacker to obtain information about resources that are out of their reach, by leveraging a higher access to the cluster granted to the ServiceAccount token used to run the policy. The impact of this vulnerability depends on the privileges that have been granted to the ServiceAccount used to run the Policy Server and assumes that users are using the recommended best practices of keeping the Policy Server\u0027s ServiceAccount least privileged. By default, the Kubewarden helm chart grants access to the following resources (cluster wide) only: Namespace, Pod, Deployment and Ingress. This vulnerability is fixed in 1.21.0.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24784", "url": "https://www.suse.com/security/cve/CVE-2025-24784" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-24784" }, { "cve": "CVE-2025-24786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24786" } ], "notes": [ { "category": "general", "text": "WhoDB is an open source database management tool. While the application only displays Sqlite3 databases present in the directory `/db`, there is no path traversal prevention in place. This allows an unauthenticated attacker to open any Sqlite3 database present on the host machine that the application is running on. Affected versions of WhoDB allow users to connect to Sqlite3 databases. By default, the databases must be present in `/db/` (or alternatively `./tmp/` if development mode is enabled). If no databases are present in the default directory, the UI indicates that the user is unable to open any databases. The database file is an user-controlled value. This value is used in `.Join()` with the default directory, in order to get the full path of the database file to open. No checks are performed whether the database file that is eventually opened actually resides in the default directory `/db`. This allows an attacker to use path traversal (`../../`) in order to open any Sqlite3 database present on the system. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24786", "url": "https://www.suse.com/security/cve/CVE-2025-24786" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "critical" } ], "title": "CVE-2025-24786" }, { "cve": "CVE-2025-24787", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24787" } ], "notes": [ { "category": "general", "text": "WhoDB is an open source database management tool. In affected versions the application is vulnerable to parameter injection in database connection strings, which allows an attacker to read local files on the machine the application is running on. The application uses string concatenation to build database connection URIs which are then passed to corresponding libraries responsible for setting up the database connections. This string concatenation is done unsafely and without escaping or encoding the user input. This allows an user, in many cases, to inject arbitrary parameters into the URI string. These parameters can be potentially dangerous depending on the libraries used. One of these dangerous parameters is `allowAllFiles` in the library `github.com/go-sql-driver/mysql`. Should this be set to `true`, the library enables running the `LOAD DATA LOCAL INFILE` query on any file on the host machine (in this case, the machine that WhoDB is running on). By injecting `\u0026allowAllFiles=true` into the connection URI and connecting to any MySQL server (such as an attacker-controlled one), the attacker is able to read local files. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24787", "url": "https://www.suse.com/security/cve/CVE-2025-24787" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2025-24787" }, { "cve": "CVE-2025-24883", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24883" } ], "notes": [ { "category": "general", "text": "go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node can be forced to shutdown/crash using a specially crafted message. This vulnerability is fixed in 1.14.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24883", "url": "https://www.suse.com/security/cve/CVE-2025-24883" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "important" } ], "title": "CVE-2025-24883" }, { "cve": "CVE-2025-24884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24884" } ], "notes": [ { "category": "general", "text": "kube-audit-rest is a simple logger of mutation/creation requests to the k8s api. If the \"full-elastic-stack\" example vector configuration was used for a real cluster, the previous values of kubernetes secrets would have been disclosed in the audit messages. This vulnerability is fixed in 1.0.16.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24884", "url": "https://www.suse.com/security/cve/CVE-2025-24884" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:12:30Z", "details": "moderate" } ], "title": "CVE-2025-24884" } ] }
suse-su-2025:0393-1
Vulnerability from csaf_suse
Published
2025-02-10 07:34
Modified
2025-02-10 07:34
Summary
Security update for go1.23
Notes
Title of the patch
Security update for go1.23
Description of the patch
This update for go1.23 fixes the following issues:
- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).
Bug fixes:
- go1.23 release tracking (bsc#1229122)
Patchnames
SUSE-2025-393,SUSE-SLE-Module-Development-Tools-15-SP6-2025-393,openSUSE-SLE-15.6-2025-393
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.23", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.23 fixes the following issues:\n\n- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).\n\nBug fixes:\n\n- go1.23 release tracking (bsc#1229122)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-393,SUSE-SLE-Module-Development-Tools-15-SP6-2025-393,openSUSE-SLE-15.6-2025-393", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0393-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0393-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250393-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0393-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020293.html" }, { "category": "self", "summary": "SUSE Bug 1229122", "url": "https://bugzilla.suse.com/1229122" }, { "category": "self", "summary": "SUSE Bug 1236801", "url": "https://bugzilla.suse.com/1236801" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "Security update for go1.23", "tracking": { "current_release_date": "2025-02-10T07:34:30Z", "generator": { "date": "2025-02-10T07:34:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0393-1", "initial_release_date": "2025-02-10T07:34:30Z", "revision_history": [ { "date": "2025-02-10T07:34:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-150000.1.21.1.aarch64", "product": { "name": "go1.23-1.23.6-150000.1.21.1.aarch64", "product_id": "go1.23-1.23.6-150000.1.21.1.aarch64" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-150000.1.21.1.aarch64", "product": { "name": "go1.23-doc-1.23.6-150000.1.21.1.aarch64", "product_id": "go1.23-doc-1.23.6-150000.1.21.1.aarch64" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-150000.1.21.1.aarch64", "product": { "name": "go1.23-race-1.23.6-150000.1.21.1.aarch64", "product_id": "go1.23-race-1.23.6-150000.1.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-150000.1.21.1.i586", "product": { "name": "go1.23-1.23.6-150000.1.21.1.i586", "product_id": "go1.23-1.23.6-150000.1.21.1.i586" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-150000.1.21.1.i586", "product": { "name": "go1.23-doc-1.23.6-150000.1.21.1.i586", "product_id": "go1.23-doc-1.23.6-150000.1.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-150000.1.21.1.ppc64le", "product": { "name": "go1.23-1.23.6-150000.1.21.1.ppc64le", "product_id": "go1.23-1.23.6-150000.1.21.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "product": { "name": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "product_id": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-150000.1.21.1.ppc64le", "product": { "name": "go1.23-race-1.23.6-150000.1.21.1.ppc64le", "product_id": "go1.23-race-1.23.6-150000.1.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-150000.1.21.1.s390x", "product": { "name": "go1.23-1.23.6-150000.1.21.1.s390x", "product_id": "go1.23-1.23.6-150000.1.21.1.s390x" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-150000.1.21.1.s390x", "product": { "name": "go1.23-doc-1.23.6-150000.1.21.1.s390x", "product_id": "go1.23-doc-1.23.6-150000.1.21.1.s390x" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-150000.1.21.1.s390x", "product": { "name": "go1.23-race-1.23.6-150000.1.21.1.s390x", "product_id": "go1.23-race-1.23.6-150000.1.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.23-1.23.6-150000.1.21.1.x86_64", "product": { "name": "go1.23-1.23.6-150000.1.21.1.x86_64", "product_id": "go1.23-1.23.6-150000.1.21.1.x86_64" } }, { "category": "product_version", "name": "go1.23-doc-1.23.6-150000.1.21.1.x86_64", "product": { "name": "go1.23-doc-1.23.6-150000.1.21.1.x86_64", "product_id": "go1.23-doc-1.23.6-150000.1.21.1.x86_64" } }, { "category": "product_version", "name": "go1.23-race-1.23.6-150000.1.21.1.x86_64", "product": { "name": "go1.23-race-1.23.6-150000.1.21.1.x86_64", "product_id": "go1.23-race-1.23.6-150000.1.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-1.23.6-150000.1.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-doc-1.23.6-150000.1.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-doc-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.aarch64" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.ppc64le" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.s390x" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-race-1.23.6-150000.1.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.x86_64" }, "product_reference": "go1.23-race-1.23.6-150000.1.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-doc-1.23.6-150000.1.21.1.x86_64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.aarch64", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.ppc64le", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.s390x", "openSUSE Leap 15.6:go1.23-race-1.23.6-150000.1.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-10T07:34:30Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
suse-su-2025:01731-1
Vulnerability from csaf_suse
Published
2025-05-28 14:33
Modified
2025-05-28 14:33
Summary
Security update for go1.23-openssl
Notes
Title of the patch
Security update for go1.23-openssl
Description of the patch
This update for go1.23-openssl fixes the following issues:
Update to version 1.23.9 (bsc#1229122):
Security fixes:
- CVE-2024-45336: net/http: sensitive headers incorrectly sent after cross-domain redirect (bsc#1236046)
- CVE-2024-45341: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (bsc#1236045)
- CVE-2025-22866: crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le (bsc#1236801)
- CVE-2025-22870: net/http, x/net/proxy, x/net/http/httpproxy: proxy bypass using IPv6 zone IDs (bsc#1238572)
- CVE-2025-22871: net/http: reject bare LF in chunked encoding (bsc#1240550)
Patchnames
SUSE-2025-1731,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1731,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1731,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1731,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1731,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1731,SUSE-Storage-7.1-2025-1731
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.23-openssl", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.23-openssl fixes the following issues:\n\nUpdate to version 1.23.9 (bsc#1229122):\n\nSecurity fixes:\n\n- CVE-2024-45336: net/http: sensitive headers incorrectly sent after cross-domain redirect (bsc#1236046)\n- CVE-2024-45341: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (bsc#1236045)\n- CVE-2025-22866: crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le (bsc#1236801)\n- CVE-2025-22870: net/http, x/net/proxy, x/net/http/httpproxy: proxy bypass using IPv6 zone IDs (bsc#1238572)\n- CVE-2025-22871: net/http: reject bare LF in chunked encoding (bsc#1240550)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1731,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1731,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1731,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1731,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1731,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1731,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1731,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1731,SUSE-Storage-7.1-2025-1731", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01731-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01731-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501731-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01731-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039374.html" }, { "category": "self", "summary": "SUSE Bug 1229122", "url": "https://bugzilla.suse.com/1229122" }, { "category": "self", "summary": "SUSE Bug 1236045", "url": "https://bugzilla.suse.com/1236045" }, { "category": "self", "summary": "SUSE Bug 1236046", "url": "https://bugzilla.suse.com/1236046" }, { "category": "self", "summary": "SUSE Bug 1236801", "url": "https://bugzilla.suse.com/1236801" }, { "category": "self", "summary": "SUSE Bug 1238572", "url": "https://bugzilla.suse.com/1238572" }, { "category": "self", "summary": "SUSE Bug 1240550", "url": "https://bugzilla.suse.com/1240550" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45336 page", "url": "https://www.suse.com/security/cve/CVE-2024-45336/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45341 page", "url": "https://www.suse.com/security/cve/CVE-2024-45341/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22870 page", "url": "https://www.suse.com/security/cve/CVE-2025-22870/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22871 page", "url": "https://www.suse.com/security/cve/CVE-2025-22871/" } ], "title": "Security update for go1.23-openssl", "tracking": { "current_release_date": "2025-05-28T14:33:12Z", "generator": { "date": "2025-05-28T14:33:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01731-1", "initial_release_date": "2025-05-28T14:33:12Z", "revision_history": [ { "date": "2025-05-28T14:33:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "product": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "product_id": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64" } }, { "category": "product_version", "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "product": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "product_id": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" } }, { "category": "product_version", "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "product": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "product_id": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.23-openssl-1.23.9-150000.1.9.1.i586", "product": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.i586", "product_id": "go1.23-openssl-1.23.9-150000.1.9.1.i586" } }, { "category": "product_version", "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.i586", "product": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.i586", "product_id": "go1.23-openssl-doc-1.23.9-150000.1.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "product": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "product_id": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "product": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "product_id": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" } }, { "category": "product_version", "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "product": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "product_id": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.23-openssl-1.23.9-150000.1.9.1.s390x", "product": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.s390x", "product_id": "go1.23-openssl-1.23.9-150000.1.9.1.s390x" } }, { "category": "product_version", "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "product": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "product_id": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x" } }, { "category": "product_version", "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "product": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "product_id": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "product": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "product_id": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64" } }, { "category": "product_version", "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "product": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "product_id": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" } }, { "category": "product_version", "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "product": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "product_id": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" }, "product_reference": "go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45336" } ], "notes": [ { "category": "general", "text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45336", "url": "https://www.suse.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236045" }, { "category": "external", "summary": "SUSE Bug 1236046 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T14:33:12Z", "details": "moderate" } ], "title": "CVE-2024-45336" }, { "cve": "CVE-2024-45341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45341" } ], "notes": [ { "category": "general", "text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45341", "url": "https://www.suse.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45341", "url": "https://bugzilla.suse.com/1236045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T14:33:12Z", "details": "moderate" } ], "title": "CVE-2024-45341" }, { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T14:33:12Z", "details": "moderate" } ], "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22870", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22870" } ], "notes": [ { "category": "general", "text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22870", "url": "https://www.suse.com/security/cve/CVE-2025-22870" }, { "category": "external", "summary": "SUSE Bug 1238572 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238572" }, { "category": "external", "summary": "SUSE Bug 1238611 for CVE-2025-22870", "url": "https://bugzilla.suse.com/1238611" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T14:33:12Z", "details": "moderate" } ], "title": "CVE-2025-22870" }, { "cve": "CVE-2025-22871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22871" } ], "notes": [ { "category": "general", "text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22871", "url": "https://www.suse.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "SUSE Bug 1240550 for CVE-2025-22871", "url": "https://bugzilla.suse.com/1240550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Enterprise Storage 7.1:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-doc-1.23.9-150000.1.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-openssl-race-1.23.9-150000.1.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T14:33:12Z", "details": "moderate" } ], "title": "CVE-2025-22871" } ] }
suse-su-2025:1555-1
Vulnerability from csaf_suse
Published
2025-05-15 05:05
Modified
2025-05-15 05:05
Summary
Security update for go1.22-openssl
Notes
Title of the patch
Security update for go1.22-openssl
Description of the patch
This update for go1.22-openssl fixes the following issues:
Update to version 1.22.12 (bsc#1218424):
Security fixes:
- CVE-2024-45336: net/http: sensitive headers incorrectly sent after cross-domain redirect (bsc#1236046)
- CVE-2024-45341: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (bsc#1236045)
- CVE-2025-22866: crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le (bsc#1236801)
Patchnames
SUSE-2025-1555,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1555,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1555,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1555,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1555,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1555,SUSE-Storage-7.1-2025-1555
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.22-openssl", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.22-openssl fixes the following issues:\n\nUpdate to version 1.22.12 (bsc#1218424):\n\nSecurity fixes:\n\n- CVE-2024-45336: net/http: sensitive headers incorrectly sent after cross-domain redirect (bsc#1236046)\n- CVE-2024-45341: crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints (bsc#1236045)\n- CVE-2025-22866: crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le (bsc#1236801)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1555,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1555,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1555,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1555,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1555,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1555,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1555,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1555,SUSE-Storage-7.1-2025-1555", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1555-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1555-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251555-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1555-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039220.html" }, { "category": "self", "summary": "SUSE Bug 1218424", "url": "https://bugzilla.suse.com/1218424" }, { "category": "self", "summary": "SUSE Bug 1236045", "url": "https://bugzilla.suse.com/1236045" }, { "category": "self", "summary": "SUSE Bug 1236046", "url": "https://bugzilla.suse.com/1236046" }, { "category": "self", "summary": "SUSE Bug 1236801", "url": "https://bugzilla.suse.com/1236801" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45336 page", "url": "https://www.suse.com/security/cve/CVE-2024-45336/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45341 page", "url": "https://www.suse.com/security/cve/CVE-2024-45341/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" } ], "title": "Security update for go1.22-openssl", "tracking": { "current_release_date": "2025-05-15T05:05:53Z", "generator": { "date": "2025-05-15T05:05:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1555-1", "initial_release_date": "2025-05-15T05:05:53Z", "revision_history": [ { "date": "2025-05-15T05:05:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "product": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "product_id": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64" } }, { "category": "product_version", "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "product": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "product_id": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" } }, { "category": "product_version", "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "product": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "product_id": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.22-openssl-1.22.12-150000.1.12.1.i586", "product": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.i586", "product_id": "go1.22-openssl-1.22.12-150000.1.12.1.i586" } }, { "category": "product_version", "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.i586", "product": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.i586", "product_id": "go1.22-openssl-doc-1.22.12-150000.1.12.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "product": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "product_id": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "product": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "product_id": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" } }, { "category": "product_version", "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "product": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "product_id": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.22-openssl-1.22.12-150000.1.12.1.s390x", "product": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.s390x", "product_id": "go1.22-openssl-1.22.12-150000.1.12.1.s390x" } }, { "category": "product_version", "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "product": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "product_id": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x" } }, { "category": "product_version", "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "product": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "product_id": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "product": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "product_id": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64" } }, { "category": "product_version", "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "product": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "product_id": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" } }, { "category": "product_version", "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "product": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "product_id": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" }, "product_reference": "go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-45336", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45336" } ], "notes": [ { "category": "general", "text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45336", "url": "https://www.suse.com/security/cve/CVE-2024-45336" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236045" }, { "category": "external", "summary": "SUSE Bug 1236046 for CVE-2024-45336", "url": "https://bugzilla.suse.com/1236046" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T05:05:53Z", "details": "moderate" } ], "title": "CVE-2024-45336" }, { "cve": "CVE-2024-45341", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45341" } ], "notes": [ { "category": "general", "text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45341", "url": "https://www.suse.com/security/cve/CVE-2024-45341" }, { "category": "external", "summary": "SUSE Bug 1236045 for CVE-2024-45341", "url": "https://bugzilla.suse.com/1236045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T05:05:53Z", "details": "moderate" } ], "title": "CVE-2024-45341" }, { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Enterprise Storage 7.1:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-doc-1.22.12-150000.1.12.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.22-openssl-race-1.22.12-150000.1.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T05:05:53Z", "details": "moderate" } ], "title": "CVE-2025-22866" } ] }
suse-su-2025:0431-1
Vulnerability from csaf_suse
Published
2025-02-11 14:13
Modified
2025-02-11 14:13
Summary
Security update for go1.24
Notes
Title of the patch
Security update for go1.24
Description of the patch
This update for go1.24 fixes the following issues:
- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).
- CVE-2025-22867: Fixed arbitrary code execution during build on darwin (bsc#1236839).
Other fixes:
- go1.2r42 release tracking (bsc#1236217)
Patchnames
SUSE-2025-431,SUSE-SLE-Module-Development-Tools-15-SP6-2025-431,openSUSE-SLE-15.6-2025-431
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for go1.24", "title": "Title of the patch" }, { "category": "description", "text": "This update for go1.24 fixes the following issues:\n\n- CVE-2025-22866: Fixed timing sidechannel for P-256 on ppc64le (bsc#1236801).\n- CVE-2025-22867: Fixed arbitrary code execution during build on darwin (bsc#1236839).\n\nOther fixes:\n\n- go1.2r42 release tracking (bsc#1236217)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-431,SUSE-SLE-Module-Development-Tools-15-SP6-2025-431,openSUSE-SLE-15.6-2025-431", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0431-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0431-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250431-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0431-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020314.html" }, { "category": "self", "summary": "SUSE Bug 1236217", "url": "https://bugzilla.suse.com/1236217" }, { "category": "self", "summary": "SUSE Bug 1236801", "url": "https://bugzilla.suse.com/1236801" }, { "category": "self", "summary": "SUSE Bug 1236839", "url": "https://bugzilla.suse.com/1236839" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22866 page", "url": "https://www.suse.com/security/cve/CVE-2025-22866/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22867 page", "url": "https://www.suse.com/security/cve/CVE-2025-22867/" } ], "title": "Security update for go1.24", "tracking": { "current_release_date": "2025-02-11T14:13:46Z", "generator": { "date": "2025-02-11T14:13:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0431-1", "initial_release_date": "2025-02-11T14:13:46Z", "revision_history": [ { "date": "2025-02-11T14:13:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-150000.1.6.1.aarch64", "product": { "name": "go1.24-1.24rc3-150000.1.6.1.aarch64", "product_id": "go1.24-1.24rc3-150000.1.6.1.aarch64" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "product": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "product_id": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-150000.1.6.1.aarch64", "product": { "name": "go1.24-race-1.24rc3-150000.1.6.1.aarch64", "product_id": "go1.24-race-1.24rc3-150000.1.6.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-150000.1.6.1.i586", "product": { "name": "go1.24-1.24rc3-150000.1.6.1.i586", "product_id": "go1.24-1.24rc3-150000.1.6.1.i586" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-150000.1.6.1.i586", "product": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.i586", "product_id": "go1.24-doc-1.24rc3-150000.1.6.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-150000.1.6.1.ppc64le", "product": { "name": "go1.24-1.24rc3-150000.1.6.1.ppc64le", "product_id": "go1.24-1.24rc3-150000.1.6.1.ppc64le" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "product": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "product_id": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "product": { "name": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "product_id": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-150000.1.6.1.s390x", "product": { "name": "go1.24-1.24rc3-150000.1.6.1.s390x", "product_id": "go1.24-1.24rc3-150000.1.6.1.s390x" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-150000.1.6.1.s390x", "product": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.s390x", "product_id": "go1.24-doc-1.24rc3-150000.1.6.1.s390x" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-150000.1.6.1.s390x", "product": { "name": "go1.24-race-1.24rc3-150000.1.6.1.s390x", "product_id": "go1.24-race-1.24rc3-150000.1.6.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go1.24-1.24rc3-150000.1.6.1.x86_64", "product": { "name": "go1.24-1.24rc3-150000.1.6.1.x86_64", "product_id": "go1.24-1.24rc3-150000.1.6.1.x86_64" } }, { "category": "product_version", "name": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "product": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "product_id": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64" } }, { "category": "product_version", "name": "go1.24-race-1.24rc3-150000.1.6.1.x86_64", "product": { "name": "go1.24-race-1.24rc3-150000.1.6.1.x86_64", "product_id": "go1.24-race-1.24rc3-150000.1.6.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-1.24rc3-150000.1.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "go1.24-race-1.24rc3-150000.1.6.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" }, "product_reference": "go1.24-race-1.24rc3-150000.1.6.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22866" } ], "notes": [ { "category": "general", "text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22866", "url": "https://www.suse.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "SUSE Bug 1236801 for CVE-2025-22866", "url": "https://bugzilla.suse.com/1236801" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:13:46Z", "details": "moderate" } ], "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22867", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22867" } ], "notes": [ { "category": "general", "text": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22867", "url": "https://www.suse.com/security/cve/CVE-2025-22867" }, { "category": "external", "summary": "SUSE Bug 1236839 for CVE-2025-22867", "url": "https://bugzilla.suse.com/1236839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.24-race-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-doc-1.24rc3-150000.1.6.1.x86_64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.aarch64", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.ppc64le", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.s390x", "openSUSE Leap 15.6:go1.24-race-1.24rc3-150000.1.6.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-02-11T14:13:46Z", "details": "moderate" } ], "title": "CVE-2025-22867" } ] }
fkie_cve-2025-22866
Vulnerability from fkie_nvd
Published
2025-02-06 17:15
Modified
2025-02-21 18:15
Severity ?
Summary
Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.
References
▶ | URL | Tags | |
---|---|---|---|
security@golang.org | https://go.dev/cl/643735 | ||
security@golang.org | https://go.dev/issue/71383 | ||
security@golang.org | https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k | ||
security@golang.org | https://pkg.go.dev/vuln/GO-2025-3447 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20250221-0002/ |
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols." }, { "lang": "es", "value": "Debido al uso de una instrucci\u00f3n de tiempo variable en la implementaci\u00f3n de ensamblaje de una funci\u00f3n interna, se filtra una peque\u00f1a cantidad de bits de escalares secretos en la arquitectura ppc64le. Debido a la forma en que se utiliza esta funci\u00f3n, no creemos que esta filtraci\u00f3n sea suficiente para permitir la recuperaci\u00f3n de la clave privada cuando se utiliza P-256 en cualquier protocolo conocido." } ], "id": "CVE-2025-22866", "lastModified": "2025-02-21T18:15:32.243", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-02-06T17:15:21.410", "references": [ { "source": "security@golang.org", "url": "https://go.dev/cl/643735" }, { "source": "security@golang.org", "url": "https://go.dev/issue/71383" }, { "source": "security@golang.org", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "source": "security@golang.org", "url": "https://pkg.go.dev/vuln/GO-2025-3447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250221-0002/" } ], "sourceIdentifier": "security@golang.org", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-0263
Vulnerability from csaf_certbund
Published
2025-02-04 23:00
Modified
2025-06-29 22:00
Summary
Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Go ist eine quelloffene Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0263 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0263.json" }, { "category": "self", "summary": "WID-SEC-2025-0263 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0263" }, { "category": "external", "summary": "Go 1.23.6 and Go 1.22.12 Release Notes vom 2025-02-04", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k?pli=1" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14735-1 vom 2025-02-07", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LQJSYILFTX3S2O5RES7ORQ4XSV6GWDLY/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14746-1 vom 2025-02-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L7UGHSZ63TOLAKUNNNI4C3UFVJH4QNCX/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0393-1 vom 2025-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020293.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0392-1 vom 2025-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020294.html" }, { "category": "external", "summary": "Gitea 1.23.2 \u0026 1.23.3 vom 2025-02-11", "url": "https://blog.gitea.com/release-of-1.23.3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0431-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020314.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3922 vom 2025-04-15", "url": "https://access.redhat.com/errata/RHSA-2025:3922" }, { "category": "external", "summary": "IBM Security Bulletin 7232437 vom 2025-05-03", "url": "https://www.ibm.com/support/pages/node/7232437" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4666 vom 2025-05-07", "url": "https://access.redhat.com/errata/RHSA-2025:4666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4667 vom 2025-05-07", "url": "https://access.redhat.com/errata/RHSA-2025:4667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4810 vom 2025-05-12", "url": "https://access.redhat.com/errata/RHSA-2025:4810" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7326 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7466 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7466" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01731-1 vom 2025-05-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020921.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8761 vom 2025-06-10", "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7574-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7574-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7466 vom 2025-06-28", "url": "https://linux.oracle.com/errata/ELSA-2025-7466.html" } ], "source_lang": "en-US", "title": "Golang Go: Schwachstelle erm\u00f6glicht Offenlegung von Informationen", "tracking": { "current_release_date": "2025-06-29T22:00:00.000+00:00", "generator": { "date": "2025-06-30T09:10:19.405+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0263", "initial_release_date": "2025-02-04T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-04T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-07T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.23.6", "product": { "name": "Golang Go \u003c1.23.6", "product_id": "T040811" } }, { "category": "product_version", "name": "1.23.6", "product": { "name": "Golang Go 1.23.6", "product_id": "T040811-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.23.6" } } }, { "category": "product_version_range", "name": "\u003c1.22.12", "product": { "name": "Golang Go \u003c1.22.12", "product_id": "T040812" } }, { "category": "product_version", "name": "1.22.12", "product": { "name": "Golang Go 1.22.12", "product_id": "T040812-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:1.22.12" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow \u003c24.0.1-IF002", "product_id": "T043290" } }, { "category": "product_version", "name": "24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow 24.0.1-IF002", "product_id": "T043290-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.1-if002" } } }, { "category": "product_version_range", "name": "\u003c24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow \u003c24.0.0-IF005", "product_id": "T043291" } }, { "category": "product_version", "name": "24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow 24.0.0-IF005", "product_id": "T043291-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0-if005" } } } ], "category": "product_name", "name": "Business Automation Workflow" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.23.2", "product": { "name": "Open Source Gitea \u003c1.23.2", "product_id": "T041033" } }, { "category": "product_version", "name": "1.23.2", "product": { "name": "Open Source Gitea 1.23.2", "product_id": "T041033-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.23.2" } } }, { "category": "product_version_range", "name": "\u003c1.23.3", "product": { "name": "Open Source Gitea \u003c1.23.3", "product_id": "T041034" } }, { "category": "product_version", "name": "1.23.3", "product": { "name": "Open Source Gitea 1.23.3", "product_id": "T041034-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.23.3" } } } ], "category": "product_name", "name": "Gitea" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Apache Camel 1", "product": { "name": "Red Hat Enterprise Linux Apache Camel 1", "product_id": "T044468", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_1" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "product_status": { "known_affected": [ "T041033", "T044468", "T002207", "67646", "T000126", "T040812", "T043290", "T040811", "T043291", "T027843", "T004914", "T041034" ] }, "release_date": "2025-02-04T23:00:00.000+00:00", "title": "CVE-2025-22866" } ] }
wid-sec-w-2025-0283
Vulnerability from csaf_certbund
Published
2025-02-05 23:00
Modified
2025-06-29 22:00
Summary
Golang Go: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Go ist eine quelloffene Programmiersprache.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um Informationen offenzulegen, oder Code auszuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Go ist eine quelloffene Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Golang Go ausnutzen, um Informationen offenzulegen, oder Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0283 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0283.json" }, { "category": "self", "summary": "WID-SEC-2025-0283 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0283" }, { "category": "external", "summary": "Golang Announce vom 2025-02-05", "url": "https://groups.google.com/g/golang-announce/c/w2gBC3sJibs" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14746-1 vom 2025-02-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L7UGHSZ63TOLAKUNNNI4C3UFVJH4QNCX/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14735-1 vom 2025-02-07", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LQJSYILFTX3S2O5RES7ORQ4XSV6GWDLY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0392-1 vom 2025-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020294.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0393-1 vom 2025-02-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020293.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0431-1 vom 2025-02-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020314.html" }, { "category": "external", "summary": "Gitea 1.23.2 \u0026 1.23.3 vom 2025-02-11", "url": "https://blog.gitea.com/release-of-1.23.3" }, { "category": "external", "summary": "IBM Security Bulletin 7232437 vom 2025-05-03", "url": "https://www.ibm.com/support/pages/node/7232437" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7466 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7466" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01731-1 vom 2025-05-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020921.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8761 vom 2025-06-10", "url": "https://access.redhat.com/errata/RHSA-2025:8761" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7574-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7574-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7466 vom 2025-06-28", "url": "https://linux.oracle.com/errata/ELSA-2025-7466.html" } ], "source_lang": "en-US", "title": "Golang Go: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-29T22:00:00.000+00:00", "generator": { "date": "2025-06-30T09:10:20.770+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0283", "initial_release_date": "2025-02-05T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-02-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-02-11T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cgo1.24rc3", "product": { "name": "Golang Go \u003cgo1.24rc3", "product_id": "T040881" } }, { "category": "product_version", "name": "go1.24rc3", "product": { "name": "Golang Go go1.24rc3", "product_id": "T040881-fixed", "product_identification_helper": { "cpe": "cpe:/a:golang:go:go1.24rc3" } } } ], "category": "product_name", "name": "Go" } ], "category": "vendor", "name": "Golang" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow \u003c24.0.1-IF002", "product_id": "T043290" } }, { "category": "product_version", "name": "24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow 24.0.1-IF002", "product_id": "T043290-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.1-if002" } } }, { "category": "product_version_range", "name": "\u003c24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow \u003c24.0.0-IF005", "product_id": "T043291" } }, { "category": "product_version", "name": "24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow 24.0.0-IF005", "product_id": "T043291-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0-if005" } } } ], "category": "product_name", "name": "Business Automation Workflow" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c1.23.2", "product": { "name": "Open Source Gitea \u003c1.23.2", "product_id": "T041033" } }, { "category": "product_version", "name": "1.23.2", "product": { "name": "Open Source Gitea 1.23.2", "product_id": "T041033-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.23.2" } } }, { "category": "product_version_range", "name": "\u003c1.23.3", "product": { "name": "Open Source Gitea \u003c1.23.3", "product_id": "T041034" } }, { "category": "product_version", "name": "1.23.3", "product": { "name": "Open Source Gitea 1.23.3", "product_id": "T041034-fixed", "product_identification_helper": { "cpe": "cpe:/a:gitea:gitea:1.23.3" } } } ], "category": "product_name", "name": "Gitea" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Apache Camel 1", "product": { "name": "Red Hat Enterprise Linux Apache Camel 1", "product_id": "T044468", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_1" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "product_status": { "known_affected": [ "T041033", "T044468", "T002207", "67646", "T000126", "T043290", "T043291", "T027843", "T004914", "T040881", "T041034" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2025-22866" }, { "cve": "CVE-2025-22867", "product_status": { "known_affected": [ "T041033", "T044468", "T002207", "67646", "T000126", "T043290", "T043291", "T027843", "T004914", "T040881", "T041034" ] }, "release_date": "2025-02-05T23:00:00.000+00:00", "title": "CVE-2025-22867" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…