Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-27363 (GCVE-0-2025-27363)
Vulnerability from cvelistv5
- Out-of-bounds Write (CWE-787)
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2025-05-06
Due date: 2025-05-27
Required action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://source.android.com/docs/security/bulletin/2025-05-01 ; https://nvd.nist.gov/vuln/detail/CVE-2025-27363
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27363", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-07T03:55:53.843762Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-05-06", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-27363" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:18.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://source.android.com/docs/security/bulletin/2025-05-01" } ], "timeline": [ { "lang": "en", "time": "2025-05-06T00:00:00+00:00", "value": "CVE-2025-27363 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-06T22:02:53.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/1" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/3" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/8" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/11" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/13/12" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/14/1" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/14/2" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/14/3" }, { "url": "http://www.openwall.com/lists/oss-security/2025/03/14/4" }, { "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html" }, { "url": "http://www.openwall.com/lists/oss-security/2025/05/06/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FreeType", "vendor": "FreeType", "versions": [ { "lessThanOrEqual": "2.13.0", "status": "affected", "version": "0.0.0", "versionType": "semver" } ] } ], "dateAssigned": "2025-02-21T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds Write (CWE-787)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T12:54:55.748Z", "orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "shortName": "facebook" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.facebook.com/security/advisories/cve-2025-27363" } ] } }, "cveMetadata": { "assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "assignerShortName": "facebook", "cveId": "CVE-2025-27363", "datePublished": "2025-03-11T13:28:31.705Z", "dateReserved": "2025-02-21T19:53:14.160Z", "dateUpdated": "2025-07-30T01:36:18.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2025-27363", "cwes": "[\"CWE-787\"]", "dateAdded": "2025-05-06", "dueDate": "2025-05-27", "knownRansomwareCampaignUse": "Unknown", "notes": "This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://source.android.com/docs/security/bulletin/2025-05-01 ; https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "product": "FreeType", "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "shortDescription": "FreeType contains an out-of-bounds write vulnerability when attempting to parse font subglyph structures related to TrueType GX and variable font files that may allow for arbitrary code execution.", "vendorProject": "FreeType", "vulnerabilityName": "FreeType Out-of-Bounds Write Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2025-27363\",\"sourceIdentifier\":\"cve-assign@fb.com\",\"published\":\"2025-03-11T14:15:25.427\",\"lastModified\":\"2025-05-07T16:00:55.577\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.\"},{\"lang\":\"es\",\"value\":\"Existe una escritura fuera de los l\u00edmites en las versiones 2.13.0 y anteriores de FreeType al intentar analizar estructuras de subglifos de fuentes relacionadas con archivos de fuentes TrueType GX y variables. El c\u00f3digo vulnerable asigna un valor short con signo a un long sin signo y luego a\u00f1ade un valor est\u00e1tico, lo que provoca un bucle y asigna un b\u00fafer de mont\u00f3n demasiado peque\u00f1o. El c\u00f3digo escribe entonces hasta 6 enteros long con signo fuera de los l\u00edmites en relaci\u00f3n con este b\u00fafer. Esto puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Esta vulnerabilidad podr\u00eda haber sido explotada in situ.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve-assign@fb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}]},\"cisaExploitAdd\":\"2025-05-06\",\"cisaActionDue\":\"2025-05-27\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"FreeType Out-of-Bounds Write Vulnerability\",\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.13.0\",\"matchCriteriaId\":\"47088474-E5B5-4220-8F12-D664F2DED5C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://www.facebook.com/security/advisories/cve-2025-27363\",\"source\":\"cve-assign@fb.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/13/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/14/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/14/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/14/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/14/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/05/06/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://source.android.com/docs/security/bulletin/2025-05-01\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"affected\": [{\"defaultStatus\": \"unaffected\", \"product\": \"FreeType\", \"vendor\": \"FreeType\", \"versions\": [{\"lessThanOrEqual\": \"2.13.0\", \"status\": \"affected\", \"version\": \"0.0.0\", \"versionType\": \"semver\"}]}], \"dateAssigned\": \"2025-02-21T00:00:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.\"}], \"problemTypes\": [{\"descriptions\": [{\"description\": \"Out-of-bounds Write (CWE-787)\", \"lang\": \"en\"}]}], \"providerMetadata\": {\"orgId\": \"4fc57720-52fe-4431-a0fb-3d2c8747b827\", \"shortName\": \"facebook\", \"dateUpdated\": \"2025-03-13T12:54:55.748Z\"}, \"references\": [{\"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://www.facebook.com/security/advisories/cve-2025-27363\"}], \"metrics\": [{\"format\": \"CVSS\", \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}], \"cvssV3_1\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H\", \"baseScore\": 8.1, \"baseSeverity\": \"HIGH\"}}]}, \"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/3\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/8\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/11\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/13/12\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/14/1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/14/2\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/14/3\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/14/4\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/05/06/3\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-06T22:02:53.782Z\"}}, {\"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-27363\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-07T03:55:53.843762Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-05-06\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-27363\"}}}], \"references\": [{\"url\": \"https://source.android.com/docs/security/bulletin/2025-05-01\", \"tags\": [\"vendor-advisory\"]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-787\", \"description\": \"CWE-787 Out-of-bounds Write\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-11T13:42:02.320Z\"}, \"timeline\": [{\"time\": \"2025-05-06T00:00:00+00:00\", \"lang\": \"en\", \"value\": \"CVE-2025-27363 added to CISA KEV\"}], \"title\": \"CISA ADP Vulnrichment\"}]}", "cveMetadata": "{\"cveId\": \"CVE-2025-27363\", \"assignerOrgId\": \"4fc57720-52fe-4431-a0fb-3d2c8747b827\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"facebook\", \"dateReserved\": \"2025-02-21T19:53:14.160Z\", \"datePublished\": \"2025-03-11T13:28:31.705Z\", \"dateUpdated\": \"2025-07-30T01:25:34.128Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:3573
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.75 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.75. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:3575\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nSecurity Fix(es):\n\n* buildah: Buildah allows arbitrary directory mount (CVE-2024-9675)\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in\ngolang.org/x/net/html (CVE-2024-45338)\n* kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy\nand Mbox devices (CVE-2024-53197)\n* libxml2: Use-After-Free in libxml2 (CVE-2024-56171)\n* grub2: net: Out-of-bounds write in grub_net_search_config_file()\n(CVE-2025-0624)\n* libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2\n(CVE-2025-24928)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3573", "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2317458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317458" }, { "category": "external", "summary": "2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "2334412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334412" }, { "category": "external", "summary": "2346112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346112" }, { "category": "external", "summary": "2346416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346416" }, { "category": "external", "summary": "2346421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346421" }, { "category": "external", "summary": "OCPBUGS-50502", "url": "https://issues.redhat.com/browse/OCPBUGS-50502" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3573.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.75 packages and security update", "tracking": { "current_release_date": "2025-08-13T09:14:50+00:00", "generator": { "date": "2025-08-13T09:14:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3573", "initial_release_date": "2025-04-10T21:37:13+00:00", "revision_history": [ { "date": "2025-04-10T21:37:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-04-10T21:37:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T09:14:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202503181728.p0.gd16352d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202503181728.p0.gdc5e4ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g4bf4f66.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202503181728.p0.gee4a20d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202503181728.p0.g28db40f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202503181728.p0.g20966da.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202503181728.p0.gda2578c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202503181728.p0.ge4d9170.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "product": { "name": "openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "product_id": "openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202503181728.p0.gcc1194e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202503181728.p0.gfac7b8f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202503181728.p0.gfac7b8f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202503181728.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g8dab532.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202503181728.p0.gd909925.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202503181728.p0.ge6545e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202503181728.p0.ge6545e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202503181728.p0.gc316b89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202503181728.p0.gc316b89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202503181728.p0.g3aa7c52.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202503181728.p0.g3aa7c52.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202503181728.p0.g6e5c04c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202503181728.p0.g03e5b13.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202503181728.p0.g914cad8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202503181728.p0.g99077a3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "product_id": "openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202503181728.p0.g72ceaef.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "product": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202503181728.p0.gf9da23a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202503271630.p0.gfc37dec.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202503271630.p0.g2869b1e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202503271630.p0.gc65c1f1.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202503271630.p0.ga8ade8f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202503181728.p0.g9706f96.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202503181728.p0.gc69fae7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202503181728.p0.g748f713.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202503310133.p0.g8fd2f8b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202503310133.p0.g8fd2f8b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202503181728.p0.ga3aeac9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "product_id": "openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202503181728.p0.g07d8af5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202503181728.p0.g0c434f4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "product": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "product_identification_helper": { "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202503181728.p0.g072aead.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "product_id": "openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202503181728.p0.ge355452.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "product": { "name": "openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "product_id": "openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202503181728.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "product": { "name": "openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "product_id": "openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202503181728.p0.g3b4ac6a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "product_id": "openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202503181728.p0.g32e6d25.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "product": { "name": "openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "product_id": "openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202503181728.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202503181728.p0.g6a09268.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "product_id": "openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202503181728.p0.g1eb8682.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202503181728.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "product": { "name": "openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "product_id": "openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202503181728.p0.g1eb8682.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "product_id": "openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202503181728.p0.g9e75355.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "product": { "name": "openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "product_id": "openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202503310133.p0.g893161e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202503181728.p0.g3d5dc18.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202503181728.p0.g701a122.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product_id": "openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202503181728.p0.g701a122.assembly.stream.el8" } } }, { "category": "product_version", "name": "redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product": { "name": "redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product_id": "redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "product_identification_helper": { "purl": "pkg:oci/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.12" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202503181728.p0.g844e6ef.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "product": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202503181728.p0.g7336f38.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202503261635.p0.ga905d6e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "product": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202503181728.p0.g7336f38.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g191c9e3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "product": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202503181728.p0.g4d3b112.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "product": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202503181728.p0.g99bcda8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "product": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.gb9287c0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "product": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202503181728.p0.gf56c606.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.gf90fb44.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "product": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g16156ac.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.gbbab20f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g71bb783.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202503181728.p0.g31917a5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g2193ccf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g2193ccf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "product": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.ga1b2a37.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.ga930c89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g988b8cc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.g15aade4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "product": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.g060ba82.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202503181728.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g9152e20.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202503181728.p0.g474ed48.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202503181728.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202503192059.p0.gbb692b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "product": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202503181728.p0.gc086bed.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "product": { "name": "openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "product_id": "openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202503181728.p0.g03d89f2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202503181728.p0.g4f7f6b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202503181728.p0.g29a6e57.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.g537a74c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202503181728.p0.g138a1cf.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g60a36d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202503181728.p0.g60a36d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.g3b1f084.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202503181728.p0.g92c3b10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.gfb7f08a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.gf573ede.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202503200858.p0.g09a1de9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202503181728.p0.g77fd1a9.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202503181728.p0.g85e2d05.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202503181728.p0.g9c3fdbd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "product": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.gd50f732.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202503181728.p0.gc3c07be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202503181728.p0.g48cd96c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g1a251f4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202503181728.p0.g7b08a4d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202503181728.p0.gb870fc6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202503181728.p0.gab963d8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.ge5e0233.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "product": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.gc930dc7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202503181728.p0.gcb8862b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202503181728.p0.gbc989ee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202503181728.p0.g21ebf32.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202503181728.p0.g2796e17.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202503181728.p0.g1b33971.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202503181728.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.gcc29770.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202503181728.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202503181728.p0.g5b066ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202503181728.p0.g5b066ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202503181728.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202503181728.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202503181728.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202503181728.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202503181728.p0.g6fdb648.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202503181728.p0.ga92e415.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "product": { "name": "openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "product_id": "openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202503181728.p0.gbb82e89.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "product": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g8a84952.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "product": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.ge00019f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.g5dcfd67.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.g30e97ba.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202503181728.p0.gda93f69.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "product": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g0fe74f6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "product": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g8bd0ea8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g31a67da.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.g921509f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "product": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.gf2b726d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202503181728.p0.ge456249.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.g6b54388.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202503181728.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "product": { "name": "openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "product_id": "openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202503181728.p0.g7cb42be.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202503181728.p0.g596745c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "product": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.ga19615c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "product": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.gf407c8a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202503181728.p0.ga2882f7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202503181728.p0.gb6c243d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "product": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202503181728.p0.g440886d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "product": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202503181728.p0.g6b5bfff.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "product": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202503181728.p0.gd6d8c1c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "product": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202503181728.p0.g0565766.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202503181728.p0.gf319faa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202503260728.p0.g1964124.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202503181728.p0.ge27952f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202503181728.p0.g644461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202503181728.p0.gefd6ffb.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202503181728.p0.g5993d02.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "product_id": "openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202503181728.p0.ga4db96b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "product": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202503181728.p0.g30386d6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202503181728.p0.gfad4578.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202503310133.p0.gc76613c.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202503181728.p0.g9706f96.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "product": { "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g336a488.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202503181728.p0.g1053f14.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "product": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202503181728.p0.gbb06dd0.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202503181728.p0.gb0407e3.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g5386aab.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202503181728.p0.gd09e51a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g2f1d9f8.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202503181728.p0.gf13e381.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202503181728.p0.g87ab378.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.g87ab378.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g03e8cb5.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202503181728.p0.g6dd54dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.gb78e8e7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "product": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.g7dadc08.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "product": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g4fb4334.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "product": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.g8a37e70.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202503181728.p0.g36c0669.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "product": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.g0f141ce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202503181728.p0.gef1d057.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202503181728.p0.g2867a6b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202503310133.p0.gd691257.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.ge4c0e10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202503181728.p0.ge4c0e10.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.gd7cca47.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202503181728.p0.gd7cca47.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "product": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202503181728.p0.ge170dce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "product": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202503181728.p0.ga61d43b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202503181728.p0.gf25ae2a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202503181728.p0.g6dd54dc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202503181728.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "product": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202503181728.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202503181728.p0.gd1e399d.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202503181728.p0.gb190788.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "product_id": "openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202503181728.p0.gc9592de.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202503181728.p0.ge4c0e10.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "product": { "name": "rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "product_id": "rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202503310142-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64" }, "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64" }, "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64" }, "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64" }, "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64" }, "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64" }, "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64" }, "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64" }, "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64" }, "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64" }, "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64" }, "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64" }, "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64" }, "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64" }, "product_reference": "openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64" }, "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64" }, "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64" }, "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64" }, "product_reference": "openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64" }, "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64" }, "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64" }, "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64" }, "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64" }, "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64" }, "product_reference": "openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64" }, "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64" }, "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64" }, "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64" }, "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64" }, "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64" }, "product_reference": "openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64" }, "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64" }, "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64" }, "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64" }, "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64" }, "product_reference": "openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64" }, "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64" }, "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64" }, "product_reference": "redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" }, "product_reference": "rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Erik Sj\u00f6lund" ], "organization": "Upstream" } ], "cve": "CVE-2024-9675", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-10-09T02:45:06.343000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2317458" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Buildah. Cache mounts do not properly validate that user-specified paths for the cache are within our cache directory, allowing a `RUN` instruction in a Container file to mount an arbitrary directory from the host (read/write) into the container as long as those files can be accessed by the user running Buildah.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildah: Buildah allows arbitrary directory mount", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9675" }, { "category": "external", "summary": "RHBZ#2317458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9675", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9675" } ], "release_date": "2024-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "buildah: Buildah allows arbitrary directory mount" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2024-53197", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-12-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2334412" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s USB Audio driver. This flaw allows an attacker with physical access to the system to use a malicious USB device to gain additional access. This is possible by manipulating system memory, potentially escalating privileges, or executing arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important vulnerability because it allows a malicious or compromised USB device to trigger out-of-bounds memory accesses in the Linux kernel\u2019s ALSA USB audio subsystem. This occurs due to improper handling of bNumConfigurations, which can lead to memory corruption or even privilege escalation if exploited. Since USB devices can be dynamically plugged in, an attacker with physical access could potentially exploit this flaw to execute arbitrary code in kernel space or cause a system crash.\nBecause the kernel supports virtual USB devices, this vulnerability could still be exploited by an attacker without physical access, but is able to create virtual USB devices which use the vulnerable device drivers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-53197" }, { "category": "external", "summary": "RHBZ#2334412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2334412" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53197" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53197-6aef@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024122725-CVE-2024-53197-6aef@gregkh/T" }, { "category": "external", "summary": "https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/", "url": "https://securitylab.amnesty.org/latest/2025/02/cellebrite-zero-day-exploit-used-to-target-phone-of-serbian-student-activist/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2024-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "workaround", "details": "To mitigate this issue, prevent module snd-usb-audio from being loaded.\n\nAs the snd_usb_audio module will be auto-loaded when a usb device is hot plugged, the module can be prevented by loading with the following instructions:\n\n# echo \"install snd_usb_audio /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd-usb-audio.conf\n\nThe system will need to be restarted if the modules are loaded. In most circumstances, the sound kernel modules will be unable to be unloaded while any programs are active and the device are in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-04-09T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices" }, { "cve": "CVE-2024-56171", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-02-18T23:01:25.366636+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346416" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows a use-after-free via a crafted XML document validated against an XML schema with certain identity constraints or a crafted XML schema.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Use-After-Free in libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important because it involves a use-after-free flaw in the xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables functions. A maliciously crafted XML document or schema, containing specific identity constraints, can be used to trigger this vulnerability and potentially gain unauthorized access or cause a denial-of-service condition.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56171" }, { "category": "external", "summary": "RHBZ#2346416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828" } ], "release_date": "2025-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Use-After-Free in libxml2" }, { "cve": "CVE-2025-0624", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-02-17T14:35:38.127000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346112" } ], "notes": [ { "category": "description", "text": "A flaw was found in grub2. During the network boot process, when trying to search for the configuration file, grub copies data from a user controlled environment variable into an internal buffer using the grub_strcpy() function. During this step, it fails to consider the environment variable length when allocating the internal buffer, resulting in an out-of-bounds write. If correctly exploited, this issue may result in remote code execution through the same network segment grub is searching for the boot information, which can be used to by-pass secure boot protections.", "title": "Vulnerability description" }, { "category": "summary", "text": "grub2: net: Out-of-bounds write in grub_net_search_config_file()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security team has rated this vulnerability as Important, as an attacker that has access to the same network segment is able to exploit it once netboot is enabled in grub2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-0624" }, { "category": "external", "summary": "RHBZ#2346112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-0624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-0624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0624" } ], "release_date": "2025-02-18T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grub2: net: Out-of-bounds write in grub_net_search_config_file()" }, { "cve": "CVE-2025-24928", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2025-02-18T23:01:36.502916+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2346421" } ], "notes": [ { "category": "description", "text": "A flaw was found in libxml2. This vulnerability allows a stack-based buffer overflow via DTD validation of an untrusted document or untrusted DTD.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important because it involves a stack-based buffer overflow in the xmlSnprintfElements function within valid.c. Exploiting this issue requires DTD validation to occur on an untrusted document or untrusted DTD, making it a potential security risk for applications using libxml2 that do not adequately restrict DTD input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24928" }, { "category": "external", "summary": "RHBZ#2346421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928" }, { "category": "external", "summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847", "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847" }, { "category": "external", "summary": "https://issues.oss-fuzz.com/issues/392687022", "url": "https://issues.oss-fuzz.com/issues/392687022" } ], "release_date": "2025-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2" }, { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-04-10T21:37:13+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3573" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3395
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3395", "url": "https://access.redhat.com/errata/RHSA-2025:3395" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3395.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:14+00:00", "generator": { "date": "2025-08-03T11:45:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3395", "initial_release_date": "2025-03-31T03:09:08+00:00", "revision_history": [ { "date": "2025-03-31T03:09:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T03:09:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.src", "product": { "name": "freetype-0:2.8-15.el7_9.1.src", "product_id": "freetype-0:2.8-15.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.ppc", "product": { "name": "freetype-0:2.8-15.el7_9.1.ppc", "product_id": "freetype-0:2.8-15.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.ppc", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc", "product_id": "freetype-devel-0:2.8-15.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=ppc" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.ppc64", "product": { "name": "freetype-0:2.8-15.el7_9.1.ppc64", "product_id": "freetype-0:2.8-15.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64", "product_id": "freetype-devel-0:2.8-15.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=ppc64" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64", "product": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64", "product_id": "freetype-demos-0:2.8-15.el7_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-15.el7_9.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.s390", "product": { "name": "freetype-0:2.8-15.el7_9.1.s390", "product_id": "freetype-0:2.8-15.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.s390", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390", "product_id": "freetype-devel-0:2.8-15.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=s390" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.s390x", "product": { "name": "freetype-0:2.8-15.el7_9.1.s390x", "product_id": "freetype-0:2.8-15.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.s390x", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390x", "product_id": "freetype-devel-0:2.8-15.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-15.el7_9.1.s390x", "product": { "name": "freetype-demos-0:2.8-15.el7_9.1.s390x", "product_id": "freetype-demos-0:2.8-15.el7_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-15.el7_9.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.x86_64", "product": { "name": "freetype-0:2.8-15.el7_9.1.x86_64", "product_id": "freetype-0:2.8-15.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.x86_64", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.x86_64", "product_id": "freetype-devel-0:2.8-15.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-15.el7_9.1.x86_64", "product": { "name": "freetype-demos-0:2.8-15.el7_9.1.x86_64", "product_id": "freetype-demos-0:2.8-15.el7_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-15.el7_9.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.i686", "product": { "name": "freetype-0:2.8-15.el7_9.1.i686", "product_id": "freetype-0:2.8-15.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.i686", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.i686", "product_id": "freetype-devel-0:2.8-15.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.i686", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.i686", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.8-15.el7_9.1.ppc64le", "product": { "name": "freetype-0:2.8-15.el7_9.1.ppc64le", "product_id": "freetype-0:2.8-15.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.8-15.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64le", "product": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64le", "product_id": "freetype-devel-0:2.8-15.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.8-15.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "product": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "product_id": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.8-15.el7_9.1?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64le", "product": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64le", "product_id": "freetype-demos-0:2.8-15.el7_9.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos@2.8-15.el7_9.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.src" }, "product_reference": "freetype-0:2.8-15.el7_9.1.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src" }, "product_reference": "freetype-0:2.8-15.el7_9.1.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-demos-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.8-15.el7_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" }, "product_reference": "freetype-devel-0:2.8-15.el7_9.1.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T03:09:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3395" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3393
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3393", "url": "https://access.redhat.com/errata/RHSA-2025:3393" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3393.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:24+00:00", "generator": { "date": "2025-08-03T11:45:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3393", "initial_release_date": "2025-03-31T02:04:39+00:00", "revision_history": [ { "date": "2025-03-31T02:04:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T02:04:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-5.el8_2.1.src", "product": { "name": "freetype-0:2.9.1-5.el8_2.1.src", "product_id": "freetype-0:2.9.1-5.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-5.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-5.el8_2.1.i686", "product": { "name": "freetype-0:2.9.1-5.el8_2.1.i686", "product_id": "freetype-0:2.9.1-5.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-5.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-5.el8_2.1.i686", "product": { "name": "freetype-devel-0:2.9.1-5.el8_2.1.i686", "product_id": "freetype-devel-0:2.9.1-5.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-5.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "product": { "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "product_id": "freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-5.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "product_id": "freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-5.el8_2.1?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-5.el8_2.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-5.el8_2.1.x86_64", "product": { "name": "freetype-0:2.9.1-5.el8_2.1.x86_64", "product_id": "freetype-0:2.9.1-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "product": { "name": "freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "product_id": "freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "product_id": "freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-5.el8_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-5.el8_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-5.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686" }, "product_reference": "freetype-0:2.9.1-5.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-5.el8_2.1.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src" }, "product_reference": "freetype-0:2.9.1-5.el8_2.1.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64" }, "product_reference": "freetype-0:2.9.1-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-5.el8_2.1.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686" }, "product_reference": "freetype-devel-0:2.9.1-5.el8_2.1.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-5.el8_2.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T02:04:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3393" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3384
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3384", "url": "https://access.redhat.com/errata/RHSA-2025:3384" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3384.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:44:44+00:00", "generator": { "date": "2025-08-03T11:44:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3384", "initial_release_date": "2025-03-31T01:52:53+00:00", "revision_history": [ { "date": "2025-03-31T01:52:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T01:52:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:44:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.s390x", "product": { "name": "freetype-0:2.10.4-10.el9_2.s390x", "product_id": "freetype-0:2.10.4-10.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_2.s390x", "product": { "name": "freetype-devel-0:2.10.4-10.el9_2.s390x", "product_id": "freetype-devel-0:2.10.4-10.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_2.s390x", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.s390x", "product_id": "freetype-debugsource-0:2.10.4-10.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_2.aarch64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_2.aarch64", "product_id": "freetype-devel-0:2.10.4-10.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.aarch64", "product": { "name": "freetype-0:2.10.4-10.el9_2.aarch64", "product_id": "freetype-0:2.10.4-10.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_2.ppc64le", "product": { "name": "freetype-devel-0:2.10.4-10.el9_2.ppc64le", "product_id": "freetype-devel-0:2.10.4-10.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "product_id": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.ppc64le", "product": { "name": "freetype-0:2.10.4-10.el9_2.ppc64le", "product_id": "freetype-0:2.10.4-10.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_2.i686", "product": { "name": "freetype-devel-0:2.10.4-10.el9_2.i686", "product_id": "freetype-devel-0:2.10.4-10.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_2?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_2.i686", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.i686", "product_id": "freetype-debugsource-0:2.10.4-10.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_2?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_2.i686", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.i686", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_2?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_2?arch=i686" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.i686", "product": { "name": "freetype-0:2.10.4-10.el9_2.i686", "product_id": "freetype-0:2.10.4-10.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_2.x86_64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_2.x86_64", "product_id": "freetype-devel-0:2.10.4-10.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.x86_64", "product": { "name": "freetype-0:2.10.4-10.el9_2.x86_64", "product_id": "freetype-0:2.10.4-10.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_2.src", "product": { "name": "freetype-0:2.10.4-10.el9_2.src", "product_id": "freetype-0:2.10.4-10.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src" }, "product_reference": "freetype-0:2.10.4-10.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src" }, "product_reference": "freetype-0:2.10.4-10.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.i686", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T01:52:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3384" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3407
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3407", "url": "https://access.redhat.com/errata/RHSA-2025:3407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3407.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:44+00:00", "generator": { "date": "2025-08-03T11:45:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3407", "initial_release_date": "2025-03-31T14:26:50+00:00", "revision_history": [ { "date": "2025-03-31T14:26:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T14:26:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.src", "product": { "name": "freetype-0:2.10.4-10.el9_5.src", "product_id": "freetype-0:2.10.4-10.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.aarch64", "product": { "name": "freetype-0:2.10.4-10.el9_5.aarch64", "product_id": "freetype-0:2.10.4-10.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_5.aarch64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_5.aarch64", "product_id": "freetype-devel-0:2.10.4-10.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.ppc64le", "product": { "name": "freetype-0:2.10.4-10.el9_5.ppc64le", "product_id": "freetype-0:2.10.4-10.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "product_id": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_5?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_5.ppc64le", "product": { "name": "freetype-devel-0:2.10.4-10.el9_5.ppc64le", "product_id": "freetype-devel-0:2.10.4-10.el9_5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_5?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.i686", "product": { "name": "freetype-0:2.10.4-10.el9_5.i686", "product_id": "freetype-0:2.10.4-10.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_5.i686", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.i686", "product_id": "freetype-debugsource-0:2.10.4-10.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_5?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_5.i686", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.i686", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_5?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_5?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_5.i686", "product": { "name": "freetype-devel-0:2.10.4-10.el9_5.i686", "product_id": "freetype-devel-0:2.10.4-10.el9_5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.x86_64", "product": { "name": "freetype-0:2.10.4-10.el9_5.x86_64", "product_id": "freetype-0:2.10.4-10.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_5.x86_64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_5.x86_64", "product_id": "freetype-devel-0:2.10.4-10.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_5.s390x", "product": { "name": "freetype-0:2.10.4-10.el9_5.s390x", "product_id": "freetype-0:2.10.4-10.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_5.s390x", "product": { "name": "freetype-devel-0:2.10.4-10.el9_5.s390x", "product_id": "freetype-devel-0:2.10.4-10.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_5.s390x", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.s390x", "product_id": "freetype-debugsource-0:2.10.4-10.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_5?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src" }, "product_reference": "freetype-0:2.10.4-10.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src" }, "product_reference": "freetype-0:2.10.4-10.el9_5.src", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.aarch64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.i686", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.ppc64le", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.s390x", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_5.x86_64", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T14:26:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3407" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:8195
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mingw-freetype and spice-client-win is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "MinGW Windows Freetype library.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8195", "url": "https://access.redhat.com/errata/RHSA-2025:8195" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8195.json" } ], "title": "Red Hat Security Advisory: mingw-freetype and spice-client-win security update", "tracking": { "current_release_date": "2025-08-03T12:36:46+00:00", "generator": { "date": "2025-08-03T12:36:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8195", "initial_release_date": "2025-05-27T09:32:45+00:00", "revision_history": [ { "date": "2025-05-27T09:32:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-27T09:32:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T12:36:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mingw-freetype-0:2.8-3.el8_8.1.src", "product": { "name": "mingw-freetype-0:2.8-3.el8_8.1.src", "product_id": "mingw-freetype-0:2.8-3.el8_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw-freetype@2.8-3.el8_8.1?arch=src" } } }, { "category": "product_version", "name": "spice-client-win-0:8.8-5.el8_8.src", "product": { "name": "spice-client-win-0:8.8-5.el8_8.src", "product_id": "spice-client-win-0:8.8-5.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win@8.8-5.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mingw32-freetype-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw32-freetype-0:2.8-3.el8_8.1.noarch", "product_id": "mingw32-freetype-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "product_id": "mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype-static@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw64-freetype-0:2.8-3.el8_8.1.noarch", "product_id": "mingw64-freetype-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-static-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw64-freetype-static-0:2.8-3.el8_8.1.noarch", "product_id": "mingw64-freetype-static-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype-static@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product_id": "mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype-debuginfo@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product": { "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product_id": "mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype-debuginfo@2.8-3.el8_8.1?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x64-0:8.8-5.el8_8.noarch", "product": { "name": "spice-client-win-x64-0:8.8-5.el8_8.noarch", "product_id": "spice-client-win-x64-0:8.8-5.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x64@8.8-5.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x86-0:8.8-5.el8_8.noarch", "product": { "name": "spice-client-win-x86-0:8.8-5.el8_8.noarch", "product_id": "spice-client-win-x86-0:8.8-5.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x86@8.8-5.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.8-5.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src" }, "product_reference": "spice-client-win-0:8.8-5.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.8-5.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch" }, "product_reference": "spice-client-win-x64-0:8.8-5.el8_8.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.8-5.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch" }, "product_reference": "spice-client-win-x86-0:8.8-5.el8_8.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw-freetype-0:2.8-3.el8_8.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src" }, "product_reference": "mingw-freetype-0:2.8-3.el8_8.1.src", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw32-freetype-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-static-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw64-freetype-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-static-0:2.8-3.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" }, "product_reference": "mingw64-freetype-static-0:2.8-3.el8_8.1.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src", "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch", "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src", "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-27T09:32:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src", "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch", "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src", "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8195" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src", "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch", "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src", "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src", "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch", "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src", "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3421
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3421", "url": "https://access.redhat.com/errata/RHSA-2025:3421" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3421.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:46:05+00:00", "generator": { "date": "2025-08-03T11:46:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3421", "initial_release_date": "2025-03-31T18:00:26+00:00", "revision_history": [ { "date": "2025-03-31T18:00:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T18:00:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:46:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.src", "product": { "name": "freetype-0:2.9.1-10.el8_10.src", "product_id": "freetype-0:2.9.1-10.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.aarch64", "product": { "name": "freetype-0:2.9.1-10.el8_10.aarch64", "product_id": "freetype-0:2.9.1-10.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_10.aarch64", "product": { "name": "freetype-devel-0:2.9.1-10.el8_10.aarch64", "product_id": "freetype-devel-0:2.9.1-10.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "product_id": "freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.ppc64le", "product": { "name": "freetype-0:2.9.1-10.el8_10.ppc64le", "product_id": "freetype-0:2.9.1-10.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_10.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-10.el8_10.ppc64le", "product_id": "freetype-devel-0:2.9.1-10.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.i686", "product": { "name": "freetype-0:2.9.1-10.el8_10.i686", "product_id": "freetype-0:2.9.1-10.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_10.i686", "product": { "name": "freetype-devel-0:2.9.1-10.el8_10.i686", "product_id": "freetype-devel-0:2.9.1-10.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_10?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_10.i686", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.i686", "product_id": "freetype-debugsource-0:2.9.1-10.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_10?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_10.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.i686", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_10?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.x86_64", "product": { "name": "freetype-0:2.9.1-10.el8_10.x86_64", "product_id": "freetype-0:2.9.1-10.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_10.x86_64", "product": { "name": "freetype-devel-0:2.9.1-10.el8_10.x86_64", "product_id": "freetype-devel-0:2.9.1-10.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "product_id": "freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_10.s390x", "product": { "name": "freetype-0:2.9.1-10.el8_10.s390x", "product_id": "freetype-0:2.9.1-10.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_10.s390x", "product": { "name": "freetype-devel-0:2.9.1-10.el8_10.s390x", "product_id": "freetype-devel-0:2.9.1-10.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_10.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.s390x", "product_id": "freetype-debugsource-0:2.9.1-10.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64" }, "product_reference": "freetype-0:2.9.1-10.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686" }, "product_reference": "freetype-0:2.9.1-10.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le" }, "product_reference": "freetype-0:2.9.1-10.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x" }, "product_reference": "freetype-0:2.9.1-10.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src" }, "product_reference": "freetype-0:2.9.1-10.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64" }, "product_reference": "freetype-0:2.9.1-10.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_10.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_10.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_10.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_10.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_10.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T18:00:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3421" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:8219
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-client-win is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Spice client MSI installers for Windows clients\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8219", "url": "https://access.redhat.com/errata/RHSA-2025:8219" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8219.json" } ], "title": "Red Hat Security Advisory: spice-client-win security update", "tracking": { "current_release_date": "2025-08-03T12:36:56+00:00", "generator": { "date": "2025-08-03T12:36:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8219", "initial_release_date": "2025-05-27T15:16:01+00:00", "revision_history": [ { "date": "2025-05-27T15:16:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-27T15:16:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T12:36:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-0:8.6-1.el8_6.src", "product": { "name": "spice-client-win-0:8.6-1.el8_6.src", "product_id": "spice-client-win-0:8.6-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win@8.6-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "product": { "name": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "product_id": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x64@8.6-1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "product": { "name": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "product_id": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x86@8.6-1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.6-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src" }, "product_reference": "spice-client-win-0:8.6-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.6-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src" }, "product_reference": "spice-client-win-0:8.6-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.6-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src" }, "product_reference": "spice-client-win-0:8.6-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x64-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.6-1.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" }, "product_reference": "spice-client-win-x86-0:8.6-1.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-27T15:16:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8219" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3383
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3383", "url": "https://access.redhat.com/errata/RHSA-2025:3383" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3383.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:39+00:00", "generator": { "date": "2025-08-03T11:45:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3383", "initial_release_date": "2025-03-31T01:57:03+00:00", "revision_history": [ { "date": "2025-03-31T01:57:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T01:57:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.s390x", "product": { "name": "freetype-0:2.10.4-10.el9_4.s390x", "product_id": "freetype-0:2.10.4-10.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_4.s390x", "product": { "name": "freetype-devel-0:2.10.4-10.el9_4.s390x", "product_id": "freetype-devel-0:2.10.4-10.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_4.s390x", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.s390x", "product_id": "freetype-debugsource-0:2.10.4-10.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_4.aarch64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_4.aarch64", "product_id": "freetype-devel-0:2.10.4-10.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.aarch64", "product": { "name": "freetype-0:2.10.4-10.el9_4.aarch64", "product_id": "freetype-0:2.10.4-10.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_4.ppc64le", "product": { "name": "freetype-devel-0:2.10.4-10.el9_4.ppc64le", "product_id": "freetype-devel-0:2.10.4-10.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "product_id": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.ppc64le", "product": { "name": "freetype-0:2.10.4-10.el9_4.ppc64le", "product_id": "freetype-0:2.10.4-10.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_4.i686", "product": { "name": "freetype-devel-0:2.10.4-10.el9_4.i686", "product_id": "freetype-devel-0:2.10.4-10.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_4.i686", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.i686", "product_id": "freetype-debugsource-0:2.10.4-10.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_4.i686", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.i686", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.i686", "product": { "name": "freetype-0:2.10.4-10.el9_4.i686", "product_id": "freetype-0:2.10.4-10.el9_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-devel-0:2.10.4-10.el9_4.x86_64", "product": { "name": "freetype-devel-0:2.10.4-10.el9_4.x86_64", "product_id": "freetype-devel-0:2.10.4-10.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-10.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "product": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "product_id": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-10.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "product": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "product_id": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-10.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "product_id": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-10.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.x86_64", "product": { "name": "freetype-0:2.10.4-10.el9_4.x86_64", "product_id": "freetype-0:2.10.4-10.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-10.el9_4.src", "product": { "name": "freetype-0:2.10.4-10.el9_4.src", "product_id": "freetype-0:2.10.4-10.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-10.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src" }, "product_reference": "freetype-0:2.10.4-10.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src" }, "product_reference": "freetype-0:2.10.4-10.el9_4.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.aarch64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.i686", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.ppc64le", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.s390x", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-10.el9_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-10.el9_4.x86_64", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T01:57:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3383" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:8253
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-client-win is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Spice client MSI installers for Windows clients\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8253", "url": "https://access.redhat.com/errata/RHSA-2025:8253" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8253.json" } ], "title": "Red Hat Security Advisory: spice-client-win security update", "tracking": { "current_release_date": "2025-08-03T12:37:05+00:00", "generator": { "date": "2025-08-03T12:37:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8253", "initial_release_date": "2025-05-28T08:03:42+00:00", "revision_history": [ { "date": "2025-05-28T08:03:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-28T08:03:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T12:37:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-0:8.4-2.el8_4.src", "product": { "name": "spice-client-win-0:8.4-2.el8_4.src", "product_id": "spice-client-win-0:8.4-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win@8.4-2.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "product": { "name": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "product_id": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x64@8.4-2.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "product": { "name": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "product_id": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x86@8.4-2.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.4-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src" }, "product_reference": "spice-client-win-0:8.4-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.4-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src" }, "product_reference": "spice-client-win-0:8.4-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.4-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src" }, "product_reference": "spice-client-win-0:8.4-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x64-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.4-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" }, "product_reference": "spice-client-win-x86-0:8.4-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-28T08:03:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8253" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:8292
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for mingw-freetype and spice-client-win is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "MinGW Windows Freetype library.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\n* libsoup: Integer overflow in append_param_quoted (CVE-2025-32050)\n\n* libsoup: Heap buffer overflow in sniff_unknown() (CVE-2025-32052)\n\n* libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space() (CVE-2025-32053)\n\n* libsoup: Out of bounds reads in soup_headers_parse_request() (CVE-2025-32906)\n\n* libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header (CVE-2025-32907)\n\n* libsoup: NULL Pointer Dereference on libsoup through function \"sniff_mp4\" in soup-content-sniffer.c (CVE-2025-32909)\n\n* libsoup: Null pointer deference on libsoup via /auth/soup-auth-digest.c through \"soup_auth_digest_authenticate\" on client when server omits the \"realm\" parameter in an Unauthorized response with Digest authentication (CVE-2025-32910)\n\n* libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value (CVE-2025-32911)\n\n* libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header (CVE-2025-32913)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8292", "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "2357067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357067" }, { "category": "external", "summary": "2357069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357069" }, { "category": "external", "summary": "2357070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357070" }, { "category": "external", "summary": "2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "2359342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359342" }, { "category": "external", "summary": "2359353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359353" }, { "category": "external", "summary": "2359354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359354" }, { "category": "external", "summary": "2359355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359355" }, { "category": "external", "summary": "2359357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8292.json" } ], "title": "Red Hat Security Advisory: mingw-freetype and spice-client-win security update", "tracking": { "current_release_date": "2025-08-03T12:37:13+00:00", "generator": { "date": "2025-08-03T12:37:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8292", "initial_release_date": "2025-05-29T06:42:49+00:00", "revision_history": [ { "date": "2025-05-29T06:42:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-29T06:42:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T12:37:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mingw-freetype-0:2.8-3.el8_10.1.src", "product": { "name": "mingw-freetype-0:2.8-3.el8_10.1.src", "product_id": "mingw-freetype-0:2.8-3.el8_10.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw-freetype@2.8-3.el8_10.1?arch=src" } } }, { "category": "product_version", "name": "spice-client-win-0:8.10-1.el8_10.src", "product": { "name": "spice-client-win-0:8.10-1.el8_10.src", "product_id": "spice-client-win-0:8.10-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win@8.10-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mingw32-freetype-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw32-freetype-0:2.8-3.el8_10.1.noarch", "product_id": "mingw32-freetype-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "product_id": "mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype-static@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw64-freetype-0:2.8-3.el8_10.1.noarch", "product_id": "mingw64-freetype-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-static-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw64-freetype-static-0:2.8-3.el8_10.1.noarch", "product_id": "mingw64-freetype-static-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype-static@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product_id": "mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-freetype-debuginfo@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product": { "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product_id": "mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw64-freetype-debuginfo@2.8-3.el8_10.1?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x64-0:8.10-1.el8_10.noarch", "product": { "name": "spice-client-win-x64-0:8.10-1.el8_10.noarch", "product_id": "spice-client-win-x64-0:8.10-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x64@8.10-1.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x86-0:8.10-1.el8_10.noarch", "product": { "name": "spice-client-win-x86-0:8.10-1.el8_10.noarch", "product_id": "spice-client-win-x86-0:8.10-1.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x86@8.10-1.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.10-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src" }, "product_reference": "spice-client-win-0:8.10-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.10-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch" }, "product_reference": "spice-client-win-x64-0:8.10-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.10-1.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch" }, "product_reference": "spice-client-win-x86-0:8.10-1.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw-freetype-0:2.8-3.el8_10.1.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src" }, "product_reference": "mingw-freetype-0:2.8-3.el8_10.1.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw32-freetype-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-freetype-static-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw64-freetype-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "mingw64-freetype-static-0:2.8-3.el8_10.1.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" }, "product_reference": "mingw64-freetype-static-0:2.8-3.el8_10.1.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" }, { "cve": "CVE-2025-32050", "cwe": { "id": "CWE-127", "name": "Buffer Under-read" }, "discovery_date": "2025-04-03T01:17:42.454000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357067" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The libsoup append_param_quoted() function may contain an overflow bug resulting in a buffer under-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Integer overflow in append_param_quoted", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32050" }, { "category": "external", "summary": "RHBZ#2357067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32050" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32050", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32050" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Integer overflow in append_param_quoted" }, { "cve": "CVE-2025-32052", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "discovery_date": "2025-04-03T01:16:47.177000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357069" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. A vulnerability in the sniff_unknown() function may lead to heap buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer overflow in sniff_unknown()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32052" }, { "category": "external", "summary": "RHBZ#2357069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32052" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer overflow in sniff_unknown()" }, { "cve": "CVE-2025-32053", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "discovery_date": "2025-04-03T01:16:47.321000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2357070" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. A vulnerability in sniff_feed_or_html() and skip_insignificant_space() functions may lead to a heap buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32053" }, { "category": "external", "summary": "RHBZ#2357070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32053" } ], "release_date": "2025-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Heap buffer overflows in sniff_feed_or_html() and skip_insignificant_space()" }, { "cve": "CVE-2025-32906", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2025-04-14T01:27:05.130000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359341" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_headers_parse_request() function may be vulnerable to an out-of-bound read. This flaw allows a malicious user to use a specially crafted HTTP request to crash the HTTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Out of bounds reads in soup_headers_parse_request()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32906" }, { "category": "external", "summary": "RHBZ#2359341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32906" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation was found for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Out of bounds reads in soup_headers_parse_request()" }, { "cve": "CVE-2025-32907", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2025-04-14T01:27:08.699000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359342" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. The implementation of HTTP range requests is vulnerable to a resource consumption attack. This flaw allows a malicious client to request the same range many times in a single HTTP request, causing the server to use large amounts of memory. This does not allow for a full denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32907" }, { "category": "external", "summary": "RHBZ#2359342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32907" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation was found for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Denial of service in server when client requests a large amount of overlapping ranges with Range header" }, { "cve": "CVE-2025-32909", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-04-14T01:20:58.996000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359353" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup. SoupContentSniffer may be vulnerable to a NULL pointer dereference in the sniff_mp4 function. The HTTP server may cause the libsoup client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: NULL Pointer Dereference on libsoup through function \"sniff_mp4\" in soup-content-sniffer.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is currently considered Moderate as this may only affect the client HTTP side.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32909" }, { "category": "external", "summary": "RHBZ#2359353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32909" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: NULL Pointer Dereference on libsoup through function \"sniff_mp4\" in soup-content-sniffer.c" }, { "cve": "CVE-2025-32910", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-04-14T01:21:00.292000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359354" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where soup_auth_digest_authenticate() is vulnerable to a NULL pointer dereference. This issue may cause the libsoup client to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Null pointer deference on libsoup via /auth/soup-auth-digest.c through \"soup_auth_digest_authenticate\" on client when server omits the \"realm\" parameter in an Unauthorized response with Digest authentication", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is currently considered Moderate as this may only affect the client HTTP side.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32910" }, { "category": "external", "summary": "RHBZ#2359354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32910" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libsoup: Null pointer deference on libsoup via /auth/soup-auth-digest.c through \"soup_auth_digest_authenticate\" on client when server omits the \"realm\" parameter in an Unauthorized response with Digest authentication" }, { "cve": "CVE-2025-32911", "cwe": { "id": "CWE-590", "name": "Free of Memory not on the Heap" }, "discovery_date": "2025-04-14T01:21:00.518000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359355" } ], "notes": [ { "category": "description", "text": "A use-after-free type vulnerability was found in libsoup, in the soup_message_headers_get_content_disposition() function. This flaw allows a malicious HTTP client to cause memory corruption in the libsoup server.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32911" }, { "category": "external", "summary": "RHBZ#2359355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32911" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32911" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: Double free on soup_message_headers_get_content_disposition() through \"soup-message-headers.c\" via \"params\" GHashTable value" }, { "cve": "CVE-2025-32913", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2025-04-14T01:21:01.010000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359357" } ], "notes": [ { "category": "description", "text": "A flaw was found in libsoup, where the soup_message_headers_get_content_disposition() function is vulnerable to a NULL pointer dereference. This flaw allows a malicious HTTP peer to crash a libsoup client or server that uses this function.", "title": "Vulnerability description" }, { "category": "summary", "text": "libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32913" }, { "category": "external", "summary": "RHBZ#2359357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32913" } ], "release_date": "2025-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-29T06:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libsoup: NULL pointer dereference in soup_message_headers_get_content_disposition when \"filename\" parameter is present, but has no value in Content-Disposition header" } ] }
rhsa-2025:9380
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for spice-client-win is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Spice client MSI installers for Windows clients\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9380", "url": "https://access.redhat.com/errata/RHSA-2025:9380" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9380.json" } ], "title": "Red Hat Security Advisory: spice-client-win security update", "tracking": { "current_release_date": "2025-08-03T12:37:23+00:00", "generator": { "date": "2025-08-03T12:37:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9380", "initial_release_date": "2025-06-23T11:15:18+00:00", "revision_history": [ { "date": "2025-06-23T11:15:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-23T11:15:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T12:37:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-0:8.2-1.el8_2.src", "product": { "name": "spice-client-win-0:8.2-1.el8_2.src", "product_id": "spice-client-win-0:8.2-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win@8.2-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "spice-client-win-x64-0:8.2-1.el8_2.noarch", "product": { "name": "spice-client-win-x64-0:8.2-1.el8_2.noarch", "product_id": "spice-client-win-x64-0:8.2-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x64@8.2-1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "spice-client-win-x86-0:8.2-1.el8_2.noarch", "product": { "name": "spice-client-win-x86-0:8.2-1.el8_2.noarch", "product_id": "spice-client-win-x86-0:8.2-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-client-win-x86@8.2-1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-0:8.2-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src" }, "product_reference": "spice-client-win-0:8.2-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x64-0:8.2-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch" }, "product_reference": "spice-client-win-x64-0:8.2-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "spice-client-win-x86-0:8.2-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch" }, "product_reference": "spice-client-win-x86-0:8.2-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src", "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-23T11:15:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src", "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9380" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src", "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src", "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3386
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3386", "url": "https://access.redhat.com/errata/RHSA-2025:3386" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3386.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:44:53+00:00", "generator": { "date": "2025-08-03T11:44:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3386", "initial_release_date": "2025-03-31T01:54:18+00:00", "revision_history": [ { "date": "2025-03-31T01:54:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T01:54:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:44:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.src", "product": { "name": "freetype-0:2.9.1-10.el8_8.src", "product_id": "freetype-0:2.9.1-10.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.aarch64", "product": { "name": "freetype-0:2.9.1-10.el8_8.aarch64", "product_id": "freetype-0:2.9.1-10.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_8.aarch64", "product": { "name": "freetype-devel-0:2.9.1-10.el8_8.aarch64", "product_id": "freetype-devel-0:2.9.1-10.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "product_id": "freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.ppc64le", "product": { "name": "freetype-0:2.9.1-10.el8_8.ppc64le", "product_id": "freetype-0:2.9.1-10.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_8.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-10.el8_8.ppc64le", "product_id": "freetype-devel-0:2.9.1-10.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.i686", "product": { "name": "freetype-0:2.9.1-10.el8_8.i686", "product_id": "freetype-0:2.9.1-10.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_8.i686", "product": { "name": "freetype-devel-0:2.9.1-10.el8_8.i686", "product_id": "freetype-devel-0:2.9.1-10.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_8?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_8.i686", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.i686", "product_id": "freetype-debugsource-0:2.9.1-10.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_8?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_8.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.i686", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_8?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.x86_64", "product": { "name": "freetype-0:2.9.1-10.el8_8.x86_64", "product_id": "freetype-0:2.9.1-10.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_8.x86_64", "product": { "name": "freetype-devel-0:2.9.1-10.el8_8.x86_64", "product_id": "freetype-devel-0:2.9.1-10.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "product_id": "freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-10.el8_8.s390x", "product": { "name": "freetype-0:2.9.1-10.el8_8.s390x", "product_id": "freetype-0:2.9.1-10.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-10.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-10.el8_8.s390x", "product": { "name": "freetype-devel-0:2.9.1-10.el8_8.s390x", "product_id": "freetype-devel-0:2.9.1-10.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-10.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-10.el8_8.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.s390x", "product_id": "freetype-debugsource-0:2.9.1-10.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-10.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "product_id": "freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-10.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-10.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64" }, "product_reference": "freetype-0:2.9.1-10.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686" }, "product_reference": "freetype-0:2.9.1-10.el8_8.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le" }, "product_reference": "freetype-0:2.9.1-10.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x" }, "product_reference": "freetype-0:2.9.1-10.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src" }, "product_reference": "freetype-0:2.9.1-10.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-10.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64" }, "product_reference": "freetype-0:2.9.1-10.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_8.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-10.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_8.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-10.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_8.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_8.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-10.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-10.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T01:54:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3386" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3382
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3382", "url": "https://access.redhat.com/errata/RHSA-2025:3382" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3382.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:30+00:00", "generator": { "date": "2025-08-03T11:45:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3382", "initial_release_date": "2025-03-31T01:45:43+00:00", "revision_history": [ { "date": "2025-03-31T01:45:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T01:45:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-7.el8_4.src", "product": { "name": "freetype-0:2.9.1-7.el8_4.src", "product_id": "freetype-0:2.9.1-7.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-7.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-7.el8_4.i686", "product": { "name": "freetype-0:2.9.1-7.el8_4.i686", "product_id": "freetype-0:2.9.1-7.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-7.el8_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-7.el8_4.i686", "product": { "name": "freetype-devel-0:2.9.1-7.el8_4.i686", "product_id": "freetype-devel-0:2.9.1-7.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-7.el8_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "product": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "product_id": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-7.el8_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "product_id": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-7.el8_4?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-7.el8_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-7.el8_4.x86_64", "product": { "name": "freetype-0:2.9.1-7.el8_4.x86_64", "product_id": "freetype-0:2.9.1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "product": { "name": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "product_id": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "product_id": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-7.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-7.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-7.el8_4.ppc64le", "product": { "name": "freetype-0:2.9.1-7.el8_4.ppc64le", "product_id": "freetype-0:2.9.1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-7.el8_4.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-7.el8_4.ppc64le", "product_id": "freetype-devel-0:2.9.1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-7.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-7.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src" }, "product_reference": "freetype-0:2.9.1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le" }, "product_reference": "freetype-0:2.9.1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src" }, "product_reference": "freetype-0:2.9.1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src" }, "product_reference": "freetype-0:2.9.1-7.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-7.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T01:45:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3382" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3385
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3385", "url": "https://access.redhat.com/errata/RHSA-2025:3385" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3385.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:44:35+00:00", "generator": { "date": "2025-08-03T11:44:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3385", "initial_release_date": "2025-03-31T01:49:08+00:00", "revision_history": [ { "date": "2025-03-31T01:49:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T01:49:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:44:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.src", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.src", "product_id": "freetype-0:2.9.1-6.el8_6.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.i686", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.i686", "product_id": "freetype-0:2.9.1-6.el8_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "product": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "product_id": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-6.el8_6.3?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "product": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "product_id": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-6.el8_6.3?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "product": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "product_id": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-6.el8_6.3?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "product_id": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-6.el8_6.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.x86_64", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.x86_64", "product_id": "freetype-0:2.9.1-6.el8_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "product": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "product_id": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-6.el8_6.3?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "product": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "product_id": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-6.el8_6.3?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product_id": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-6.el8_6.3?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product_id": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-6.el8_6.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.aarch64", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.aarch64", "product_id": "freetype-0:2.9.1-6.el8_6.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "product": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "product_id": "freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-6.el8_6.3?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "product": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "product_id": "freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-6.el8_6.3?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product_id": "freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-6.el8_6.3?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product_id": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-6.el8_6.3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.ppc64le", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.ppc64le", "product_id": "freetype-0:2.9.1-6.el8_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "product": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "product_id": "freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-6.el8_6.3?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "product": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "product_id": "freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-6.el8_6.3?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product_id": "freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-6.el8_6.3?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-6.el8_6.3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.9.1-6.el8_6.3.s390x", "product": { "name": "freetype-0:2.9.1-6.el8_6.3.s390x", "product_id": "freetype-0:2.9.1-6.el8_6.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.9.1-6.el8_6.3?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.9.1-6.el8_6.3.s390x", "product": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.s390x", "product_id": "freetype-devel-0:2.9.1-6.el8_6.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.9.1-6.el8_6.3?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "product": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "product_id": "freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.9.1-6.el8_6.3?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product_id": "freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.9.1-6.el8_6.3?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product_id": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.9.1-6.el8_6.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" }, "product_reference": "freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T01:49:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3385" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
rhsa-2025:3387
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for freetype is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.\n\nSecurity Fix(es):\n\n* freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files (CVE-2025-27363)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:3387", "url": "https://access.redhat.com/errata/RHSA-2025:3387" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3387.json" } ], "title": "Red Hat Security Advisory: freetype security update", "tracking": { "current_release_date": "2025-08-03T11:45:03+00:00", "generator": { "date": "2025-08-03T11:45:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:3387", "initial_release_date": "2025-03-31T02:04:38+00:00", "revision_history": [ { "date": "2025-03-31T02:04:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-31T02:04:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T11:45:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.src", "product": { "name": "freetype-0:2.10.4-7.el9_0.src", "product_id": "freetype-0:2.10.4-7.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.aarch64", "product": { "name": "freetype-0:2.10.4-7.el9_0.aarch64", "product_id": "freetype-0:2.10.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "product": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "product_id": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "product": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "product_id": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "product_id": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-7.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-7.el9_0.aarch64", "product": { "name": "freetype-devel-0:2.10.4-7.el9_0.aarch64", "product_id": "freetype-devel-0:2.10.4-7.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-7.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.ppc64le", "product": { "name": "freetype-0:2.10.4-7.el9_0.ppc64le", "product_id": "freetype-0:2.10.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "product": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "product_id": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product_id": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product_id": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-7.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-7.el9_0.ppc64le", "product": { "name": "freetype-devel-0:2.10.4-7.el9_0.ppc64le", "product_id": "freetype-devel-0:2.10.4-7.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-7.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.i686", "product": { "name": "freetype-0:2.10.4-7.el9_0.i686", "product_id": "freetype-0:2.10.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-7.el9_0.i686", "product": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.i686", "product_id": "freetype-debugsource-0:2.10.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-7.el9_0.i686", "product": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.i686", "product_id": "freetype-debuginfo-0:2.10.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "product_id": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-7.el9_0?arch=i686" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-7.el9_0.i686", "product": { "name": "freetype-devel-0:2.10.4-7.el9_0.i686", "product_id": "freetype-devel-0:2.10.4-7.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-7.el9_0?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.x86_64", "product": { "name": "freetype-0:2.10.4-7.el9_0.x86_64", "product_id": "freetype-0:2.10.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "product": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "product_id": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "product": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "product_id": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "product_id": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-7.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-7.el9_0.x86_64", "product": { "name": "freetype-devel-0:2.10.4-7.el9_0.x86_64", "product_id": "freetype-devel-0:2.10.4-7.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-7.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "freetype-0:2.10.4-7.el9_0.s390x", "product": { "name": "freetype-0:2.10.4-7.el9_0.s390x", "product_id": "freetype-0:2.10.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype@2.10.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "freetype-devel-0:2.10.4-7.el9_0.s390x", "product": { "name": "freetype-devel-0:2.10.4-7.el9_0.s390x", "product_id": "freetype-devel-0:2.10.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-devel@2.10.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debugsource-0:2.10.4-7.el9_0.s390x", "product": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.s390x", "product_id": "freetype-debugsource-0:2.10.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debugsource@2.10.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "product": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "product_id": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-debuginfo@2.10.4-7.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "product": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "product_id": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/freetype-demos-debuginfo@2.10.4-7.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src" }, "product_reference": "freetype-0:2.10.4-7.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src" }, "product_reference": "freetype-0:2.10.4-7.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.i686", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "freetype-devel-0:2.10.4-7.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" }, "product_reference": "freetype-devel-0:2.10.4-7.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2025-03-11T14:00:48.605552+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351357" } ], "notes": [ { "category": "description", "text": "A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "RHBZ#2351357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "category": "external", "summary": "https://www.facebook.com/security/advisories/cve-2025-27363", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2025-03-11T13:28:31.705000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-31T02:04:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:3387" }, { "category": "workaround", "details": "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "product_ids": [ "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2025-05-06T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files" } ] }
wid-sec-w-2025-1554
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1554 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1554.json" }, { "category": "self", "summary": "WID-SEC-2025-1554 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1554" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Database Server vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixDB" } ], "source_lang": "en-US", "title": "Oracle Database Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:21:56.865+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1554", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=19.27", "product": { "name": "Oracle Database Server \u003c=19.27", "product_id": "T045358" } }, { "category": "product_version_range", "name": "\u003c=19.27", "product": { "name": "Oracle Database Server \u003c=19.27", "product_id": "T045358-fixed" } }, { "category": "product_version_range", "name": "\u003c=23.8", "product": { "name": "Oracle Database Server \u003c=23.8", "product_id": "T045359" } }, { "category": "product_version_range", "name": "\u003c=23.8", "product": { "name": "Oracle Database Server \u003c=23.8", "product_id": "T045359-fixed" } }, { "category": "product_version_range", "name": "\u003c=21.18", "product": { "name": "Oracle Database Server \u003c=21.18", "product_id": "T045360" } }, { "category": "product_version_range", "name": "\u003c=21.18", "product": { "name": "Oracle Database Server \u003c=21.18", "product_id": "T045360-fixed" } } ], "category": "product_name", "name": "Database Server" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-30750", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30750" }, { "cve": "CVE-2025-30751", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30751" }, { "cve": "CVE-2025-50066", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50066" }, { "cve": "CVE-2025-50069", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50069" }, { "cve": "CVE-2025-50070", "product_status": { "last_affected": [ "T045358", "T045359", "T045360" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50070" } ] }
wid-sec-w-2025-0541
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeType ist eine Open Source Programmbibliothek zur Darstellung von Vektorschriften.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in FreeType ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0541 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0541.json" }, { "category": "self", "summary": "WID-SEC-2025-0541 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0541" }, { "category": "external", "summary": "Facebook Security Advisory vom 2025-03-11", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7352-2 vom 2025-03-18", "url": "https://ubuntu.com/security/notices/USN-7352-2" }, { "category": "external", "summary": "Debian Security Advisory DSA-5880 vom 2025-03-17", "url": "https://lists.debian.org/debian-security-announce/2025/msg00042.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7352-1 vom 2025-03-17", "url": "https://ubuntu.com/security/notices/USN-7352-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0960-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0998-1 vom 2025-03-25", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/GMD7FBW6S6XPM2U7OO74GVDIDS74EGF6/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3387 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3387" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3385 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3385" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3386 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3386" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3384 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3384" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3382 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3382" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3395 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3395" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3393 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3393" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3383 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3383" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3421 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3421" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3407 vom 2025-03-31", "url": "https://access.redhat.com/errata/RHSA-2025:3407" }, { "category": "external", "summary": "Debian Security Advisory DLA-4104 vom 2025-04-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3407 vom 2025-04-01", "url": "https://linux.oracle.com/errata/ELSA-2025-3407.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2806 vom 2025-04-02", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2806.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3421 vom 2025-04-01", "url": "https://linux.oracle.com/errata/ELSA-2025-3421.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3395 vom 2025-04-11", "url": "https://linux.oracle.com/errata/ELSA-2025-3395.html" }, { "category": "external", "summary": "IBM Security Bulletin 7231915 vom 2025-04-26", "url": "https://www.ibm.com/support/pages/node/7231915" }, { "category": "external", "summary": "IBM Security Bulletin 7231738 vom 2025-04-29", "url": "https://www.ibm.com/support/pages/node/7231738" }, { "category": "external", "summary": "IBM Security Bulletin 7232272 vom 2025-05-01", "url": "https://www.ibm.com/support/pages/node/7232272" }, { "category": "external", "summary": "IBM Security Bulletin 7232436 vom 2025-05-03", "url": "https://www.ibm.com/support/pages/node/7232436" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4409 vom 2025-05-08", "url": "https://access.redhat.com/errata/RHSA-2025:4409" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1976 vom 2025-05-13", "url": "https://alas.aws.amazon.com/ALAS-2025-1976.html" }, { "category": "external", "summary": "IBM Security Bulletin 7233150 vom 2025-05-12", "url": "https://www.ibm.com/support/pages/node/7233150" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202505-07 vom 2025-05-14", "url": "https://security.gentoo.org/glsa/202505-07" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202505-11 vom 2025-05-20", "url": "https://security.archlinux.org/ASA-202505-11" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8195 vom 2025-05-27", "url": "https://access.redhat.com/errata/RHSA-2025:8195" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8219 vom 2025-05-27", "url": "https://access.redhat.com/errata/RHSA-2025:8219" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8253 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8292 vom 2025-05-29", "url": "https://access.redhat.com/errata/RHSA-2025:8292" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9380 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9380" }, { "category": "external", "summary": "IBM Security Bulletin 7238984 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7238984" }, { "category": "external", "summary": "Insyde Security Advisory INSYDE-SA-2025003 vom 2025-07-08", "url": "https://www.insyde.com/security-pledge/sa-2025003/" } ], "source_lang": "en-US", "title": "FreeType: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-07-08T22:00:00.000+00:00", "generator": { "date": "2025-07-09T06:01:26.914+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0541", "initial_release_date": "2025-03-11T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-11T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu und Debian aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-24T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-07T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon und IBM aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Insyde aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IBM App Connect Enterprise", "product": { "name": "IBM App Connect Enterprise", "product_id": "T032495", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow \u003c24.0.1-IF002", "product_id": "T043290" } }, { "category": "product_version", "name": "24.0.1-IF002", "product": { "name": "IBM Business Automation Workflow 24.0.1-IF002", "product_id": "T043290-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.1-if002" } } }, { "category": "product_version_range", "name": "\u003c24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow \u003c24.0.0-IF005", "product_id": "T043291" } }, { "category": "product_version", "name": "24.0.0-IF005", "product": { "name": "IBM Business Automation Workflow 24.0.0-IF005", "product_id": "T043291-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:24.0.0-if005" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "branches": [ { "category": "product_version_range", "name": "\u003c12.1.0 IF1", "product": { "name": "IBM Cognos Analytics \u003c12.1.0 IF1", "product_id": "T043234" } }, { "category": "product_version", "name": "12.1.0 IF1", "product": { "name": "IBM Cognos Analytics 12.1.0 IF1", "product_id": "T043234-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:cognos_analytics:12.1.0_if1" } } }, { "category": "product_version_range", "name": "\u003c12.0.4 IF3", "product": { "name": "IBM Cognos Analytics \u003c12.0.4 IF3", "product_id": "T043235" } }, { "category": "product_version", "name": "12.0.4 IF3", "product": { "name": "IBM Cognos Analytics 12.0.4 IF3", "product_id": "T043235-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:cognos_analytics:12.0.4_if3" } } }, { "category": "product_version_range", "name": "\u003c11.2.4 IF7", "product": { "name": "IBM Cognos Analytics \u003c11.2.4 IF7", "product_id": "T043236" } }, { "category": "product_version", "name": "11.2.4 IF7", "product": { "name": "IBM Cognos Analytics 11.2.4 IF7", "product_id": "T043236-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:cognos_analytics:11.2.4_if7" } } } ], "category": "product_name", "name": "Cognos Analytics" }, { "branches": [ { "category": "product_version", "name": "Operator", "product": { "name": "IBM MQ Operator", "product_id": "T036688", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:operator" } } } ], "category": "product_name", "name": "MQ" }, { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF04", "product_id": "T043169" } }, { "category": "product_version", "name": "7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF04", "product_id": "T043169-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if04" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel", "product": { "name": "Insyde UEFI Firmware kernel", "product_id": "T034716", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel" } } } ], "category": "product_name", "name": "UEFI Firmware" } ], "category": "vendor", "name": "Insyde" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c2.13.1", "product": { "name": "Open Source FreeType \u003c2.13.1", "product_id": "T041805" } }, { "category": "product_version", "name": "2.13.1", "product": { "name": "Open Source FreeType 2.13.1", "product_id": "T041805-fixed", "product_identification_helper": { "cpe": "cpe:/a:freetype:freetype:2.13.1" } } } ], "category": "product_name", "name": "FreeType" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.12.76", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.76", "product_id": "T043457" } }, { "category": "product_version", "name": "Container Platform 4.12.76", "product": { "name": "Red Hat OpenShift Container Platform 4.12.76", "product_id": "T043457-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.76" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T041805", "T034716", "67646", "T043290", "T043291", "T013312", "T034583", "T012167", "T036688", "T004914", "T032495", "T039664", "T043234", "T043169", "T043235", "T043236", "T043457", "2951", "T002207", "T000126", "398363", "T023373" ] }, "release_date": "2025-03-11T23:00:00.000+00:00", "title": "CVE-2025-27363" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1559
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1559 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1559.json" }, { "category": "self", "summary": "WID-SEC-2025-1559 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1559" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Communications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:53.967+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1559", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_version", "name": "5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "23.4.3", "product": { "name": "Oracle Communications 23.4.3", "product_id": "T036195", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.3" } } }, { "category": "product_version", "name": "24.2.0", "product": { "name": "Oracle Communications 24.2.0", "product_id": "T036197", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.0" } } }, { "category": "product_version", "name": "4.1.0", "product": { "name": "Oracle Communications 4.1.0", "product_id": "T036205", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1.0" } } }, { "category": "product_version", "name": "4.2.0", "product": { "name": "Oracle Communications 4.2.0", "product_id": "T036206", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.2.0" } } }, { "category": "product_version", "name": "9.2.0", "product": { "name": "Oracle Communications 9.2.0", "product_id": "T036207", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2.0" } } }, { "category": "product_version", "name": "9.3.0", "product": { "name": "Oracle Communications 9.3.0", "product_id": "T036208", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.3.0" } } }, { "category": "product_version", "name": "9.1.5", "product": { "name": "Oracle Communications 9.1.5", "product_id": "T038380", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.5" } } }, { "category": "product_version", "name": "24.3.0", "product": { "name": "Oracle Communications 24.3.0", "product_id": "T040448", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449" } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449-fixed" } }, { "category": "product_version", "name": "24.2.5", "product": { "name": "Oracle Communications 24.2.5", "product_id": "T042793", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.5" } } }, { "category": "product_version", "name": "25.1.100", "product": { "name": "Oracle Communications 25.1.100", "product_id": "T042794", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.100" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "Oracle Communications 10.0.0", "product_id": "T042795", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:10.0.0" } } }, { "category": "product_version", "name": "24.2.4", "product": { "name": "Oracle Communications 24.2.4", "product_id": "T042796", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.4" } } }, { "category": "product_version", "name": "24.3.1", "product": { "name": "Oracle Communications 24.3.1", "product_id": "T045370", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.1" } } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371" } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371-fixed" } }, { "category": "product_version", "name": "5.0.0", "product": { "name": "Oracle Communications 5.0.0", "product_id": "T045372", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373" } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373-fixed" } }, { "category": "product_version", "name": "15.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0", "product_id": "T045374", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Communications 15.0.3", "product_id": "T045375", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.3" } } }, { "category": "product_version", "name": "25.1.101", "product": { "name": "Oracle Communications 25.1.101", "product_id": "T045376", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.101" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27349", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-27349" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5685", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-5685" }, { "cve": "CVE-2024-1135", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-1135" }, { "cve": "CVE-2024-12133", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12133" }, { "cve": "CVE-2024-12797", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12797" }, { "cve": "CVE-2024-25638", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28182", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-31744", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-31744" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-46956", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-46956" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47606", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47606" }, { "cve": "CVE-2024-49767", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-49767" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7885", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7885" }, { "cve": "CVE-2024-8006", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8006" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-9287", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-0624", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0624" }, { "cve": "CVE-2025-23016", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-23016" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-27516", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27516" }, { "cve": "CVE-2025-31721", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31721" }, { "cve": "CVE-2025-4598", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4598" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-48988", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48988" } ] }
wid-sec-w-2025-1560
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1560 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1560.json" }, { "category": "self", "summary": "WID-SEC-2025-1560 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1560" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Communications Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixCAGBU" } ], "source_lang": "en-US", "title": "Oracle Communications Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:54.533+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1560", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "6.3.1", "product": { "name": "Oracle Communications Applications 6.3.1", "product_id": "T018935", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.3.1" } } }, { "category": "product_version", "name": "7.4.0", "product": { "name": "Oracle Communications Applications 7.4.0", "product_id": "T018938", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.0" } } }, { "category": "product_version", "name": "7.4.1", "product": { "name": "Oracle Communications Applications 7.4.1", "product_id": "T018939", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.1" } } }, { "category": "product_version", "name": "7.3.6", "product": { "name": "Oracle Communications Applications 7.3.6", "product_id": "T021635", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.3.6" } } }, { "category": "product_version_range", "name": "\u003c=12.0.6.0.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.6.0.0", "product_id": "T027325" } }, { "category": "product_version_range", "name": "\u003c=12.0.6.0.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.6.0.0", "product_id": "T027325-fixed" } }, { "category": "product_version", "name": "8.0.0.8.0", "product": { "name": "Oracle Communications Applications 8.0.0.8.0", "product_id": "T028673", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.8.0" } } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8", "product_id": "T034251" } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8", "product_id": "T034251-fixed" } }, { "category": "product_version", "name": "15.0.0.0", "product": { "name": "Oracle Communications Applications 15.0.0.0", "product_id": "T034252", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254" } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254-fixed" } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "Oracle Communications Applications 7.5.0", "product_id": "T034255", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.0" } } }, { "category": "product_version", "name": "7.5.1", "product": { "name": "Oracle Communications Applications 7.5.1", "product_id": "T034256", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.1" } } }, { "category": "product_version", "name": "6.0.5", "product": { "name": "Oracle Communications Applications 6.0.5", "product_id": "T038372", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.0.5" } } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0", "product_id": "T040434" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0", "product_id": "T040434-fixed" } }, { "category": "product_version", "name": "3.0.3.3.0", "product": { "name": "Oracle Communications Applications 3.0.3.3.0", "product_id": "T040440", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:3.0.3.3.0" } } }, { "category": "product_version", "name": "15.1.0.0", "product": { "name": "Oracle Communications Applications 15.1.0.0", "product_id": "T045364", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.1.0.0" } } }, { "category": "product_version", "name": "3.0.3.4.0", "product": { "name": "Oracle Communications Applications 3.0.3.4.0", "product_id": "T045365", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:3.0.3.4.0" } } }, { "category": "product_version_range", "name": "\u003c=7.8.0", "product": { "name": "Oracle Communications Applications \u003c=7.8.0", "product_id": "T045366" } }, { "category": "product_version_range", "name": "\u003c=7.8.0", "product": { "name": "Oracle Communications Applications \u003c=7.8.0", "product_id": "T045366-fixed" } }, { "category": "product_version_range", "name": "\u003c=6.1.0", "product": { "name": "Oracle Communications Applications \u003c=6.1.0", "product_id": "T045368" } }, { "category": "product_version_range", "name": "\u003c=6.1.0", "product": { "name": "Oracle Communications Applications \u003c=6.1.0", "product_id": "T045368-fixed" } }, { "category": "product_version", "name": "8.0.0.9.0", "product": { "name": "Oracle Communications Applications 8.0.0.9.0", "product_id": "T045369", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.9.0" } } } ], "category": "product_name", "name": "Communications Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-31141", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34517", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-34517" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56406", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-56406" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7264", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7264" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2024-9287", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-1974", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-1974" }, { "cve": "CVE-2025-24814", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24814" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-26791", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-26791" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-27533", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27533" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-48988", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48988" } ] }
wid-sec-w-2025-1563
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Supply Chain ist eine Sammlung von Applikationen f\u00fcr verschiedene Zwecke.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Supply Chain ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1563 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1563.json" }, { "category": "self", "summary": "WID-SEC-2025-1563 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1563" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Supply Chain vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixSCP" } ], "source_lang": "en-US", "title": "Oracle Supply Chain: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:56.339+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1563", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "9.3.6", "product": { "name": "Oracle Supply Chain 9.3.6", "product_id": "T019052", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:9.3.6" } } }, { "category": "product_version", "name": "21.0.2", "product": { "name": "Oracle Supply Chain 21.0.2", "product_id": "T020726", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:21.0.2" } } }, { "category": "product_version", "name": "3.6.1", "product": { "name": "Oracle Supply Chain 3.6.1", "product_id": "T021722", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:3.6.1" } } }, { "category": "product_version", "name": "21.1.0", "product": { "name": "Oracle Supply Chain 21.1.0", "product_id": "T038411", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:21.1.0" } } }, { "category": "product_version", "name": "6.2.1", "product": { "name": "Oracle Supply Chain 6.2.1", "product_id": "T040481", "product_identification_helper": { "cpe": "cpe:/a:oracle:supply_chain:6.2.1" } } } ], "category": "product_name", "name": "Supply Chain" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-42575", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2021-42575" }, { "cve": "CVE-2022-34169", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2024-22201", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-22201" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T040481", "T021722", "T019052", "T020726", "T038411" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" } ] }
wid-sec-w-2025-0937
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um erh\u00f6hte Privilegien zu erlangen, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen, vertrauliche Informationen preiszugeben oder andere nicht spezifizierte Angriffe auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0937 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0937.json" }, { "category": "self", "summary": "WID-SEC-2025-0937 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0937" }, { "category": "external", "summary": "Android Patchday Mai 2025 vom 2025-05-05", "url": "https://source.android.com/docs/security/bulletin/2025-05-01" } ], "source_lang": "en-US", "title": "Android Patchday Mai 2025: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-05T22:00:00.000+00:00", "generator": { "date": "2025-05-06T08:38:45.660+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0937", "initial_release_date": "2025-05-05T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "13 \u003c2025-05-05", "product": { "name": "Google Android 13 \u003c2025-05-05", "product_id": "T043355" } }, { "category": "product_version", "name": "13 2025-05-05", "product": { "name": "Google Android 13 2025-05-05", "product_id": "T043355-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:13__2025-05-05" } } }, { "category": "product_version_range", "name": "14 \u003c2025-05-05", "product": { "name": "Google Android 14 \u003c2025-05-05", "product_id": "T043356" } }, { "category": "product_version", "name": "14 2025-05-05", "product": { "name": "Google Android 14 2025-05-05", "product_id": "T043356-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:14__2025-05-05" } } }, { "category": "product_version_range", "name": "15 \u003c2025-05-05", "product": { "name": "Google Android 15 \u003c2025-05-05", "product_id": "T043357" } }, { "category": "product_version", "name": "15 2025-05-05", "product": { "name": "Google Android 15 2025-05-05", "product_id": "T043357-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:15__2025-05-05" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21342", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2023-21342" }, { "cve": "CVE-2023-35657", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2023-35657" }, { "cve": "CVE-2024-12577", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-12577" }, { "cve": "CVE-2024-34739", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-34739" }, { "cve": "CVE-2024-45580", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-45580" }, { "cve": "CVE-2024-46974", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-46974" }, { "cve": "CVE-2024-46975", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-46975" }, { "cve": "CVE-2024-47891", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-47891" }, { "cve": "CVE-2024-47896", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-47896" }, { "cve": "CVE-2024-47900", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-47900" }, { "cve": "CVE-2024-49739", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49739" }, { "cve": "CVE-2024-49835", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49835" }, { "cve": "CVE-2024-49841", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49841" }, { "cve": "CVE-2024-49842", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49842" }, { "cve": "CVE-2024-49845", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49845" }, { "cve": "CVE-2024-49846", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49846" }, { "cve": "CVE-2024-49847", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-49847" }, { "cve": "CVE-2024-52939", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2024-52939" }, { "cve": "CVE-2025-0072", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-0072" }, { "cve": "CVE-2025-0077", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-0077" }, { "cve": "CVE-2025-0087", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-0087" }, { "cve": "CVE-2025-0427", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-0427" }, { "cve": "CVE-2025-20666", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-20666" }, { "cve": "CVE-2025-21453", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-21453" }, { "cve": "CVE-2025-21459", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-21459" }, { "cve": "CVE-2025-21467", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-21467" }, { "cve": "CVE-2025-21468", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-21468" }, { "cve": "CVE-2025-22425", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-22425" }, { "cve": "CVE-2025-26420", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26420" }, { "cve": "CVE-2025-26421", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26421" }, { "cve": "CVE-2025-26422", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26422" }, { "cve": "CVE-2025-26423", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26423" }, { "cve": "CVE-2025-26424", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26424" }, { "cve": "CVE-2025-26425", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26425" }, { "cve": "CVE-2025-26426", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26426" }, { "cve": "CVE-2025-26427", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26427" }, { "cve": "CVE-2025-26428", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26428" }, { "cve": "CVE-2025-26429", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26429" }, { "cve": "CVE-2025-26430", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26430" }, { "cve": "CVE-2025-26435", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26435" }, { "cve": "CVE-2025-26436", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26436" }, { "cve": "CVE-2025-26438", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26438" }, { "cve": "CVE-2025-26440", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26440" }, { "cve": "CVE-2025-26442", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26442" }, { "cve": "CVE-2025-26444", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-26444" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T043355", "T043356", "T043357" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-27363" } ] }
wid-sec-w-2025-0818
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0818 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0818.json" }, { "category": "self", "summary": "WID-SEC-2025-0818 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0818" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2025 - Appendix Oracle Fusion Middleware vom 2025-04-15", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:22.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0818", "initial_release_date": "2025-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2023-26464" }, { "cve": "CVE-2024-11053", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-56337" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-04-15T22:00:00.000+00:00", "title": "CVE-2025-27363" } ] }
suse-su-2025:0998-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for freetype2", "title": "Title of the patch" }, { "category": "description", "text": "This update for freetype2 fixes the following issues:\n\n- CVE-2025-27363: Fixed out-of-bounds write when attempting to parse font \n subglyph structures related to TrueType GX and variable font files (bsc#1239465).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-998,SUSE-SLE-Micro-5.3-2025-998,SUSE-SLE-Micro-5.4-2025-998,SUSE-SLE-Micro-5.5-2025-998,SUSE-SLE-Module-Basesystem-15-SP6-2025-998,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-998,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-998,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-998,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-998,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-998,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-998,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-998,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-998,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-998,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-998,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-998,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-998,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-998,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-998,SUSE-SUSE-MicroOS-5.1-2025-998,SUSE-SUSE-MicroOS-5.2-2025-998,SUSE-Storage-7.1-2025-998,openSUSE-SLE-15.6-2025-998", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0998-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0998-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250998-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0998-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020586.html" }, { "category": "self", "summary": "SUSE Bug 1239465", "url": "https://bugzilla.suse.com/1239465" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27363 page", "url": "https://www.suse.com/security/cve/CVE-2025-27363/" } ], "title": "Security update for freetype2", "tracking": { "current_release_date": "2025-03-25T02:07:21Z", "generator": { "date": "2025-03-25T02:07:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0998-1", "initial_release_date": "2025-03-25T02:07:21Z", "revision_history": [ { "date": "2025-03-25T02:07:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "product": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "product_id": "freetype2-devel-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ft2demos-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ft2demos-2.10.4-150000.4.18.1.aarch64", "product_id": "ft2demos-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftbench-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftbench-2.10.4-150000.4.18.1.aarch64", "product_id": "ftbench-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftdiff-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftdiff-2.10.4-150000.4.18.1.aarch64", "product_id": "ftdiff-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftdump-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64", "product_id": "ftdump-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftgamma-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftgamma-2.10.4-150000.4.18.1.aarch64", "product_id": "ftgamma-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftgrid-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftgrid-2.10.4-150000.4.18.1.aarch64", "product_id": "ftgrid-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftinspect-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftinspect-2.10.4-150000.4.18.1.aarch64", "product_id": "ftinspect-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftlint-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftlint-2.10.4-150000.4.18.1.aarch64", "product_id": "ftlint-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftmulti-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftmulti-2.10.4-150000.4.18.1.aarch64", "product_id": "ftmulti-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftstring-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftstring-2.10.4-150000.4.18.1.aarch64", "product_id": "ftstring-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftvalid-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftvalid-2.10.4-150000.4.18.1.aarch64", "product_id": "ftvalid-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "ftview-2.10.4-150000.4.18.1.aarch64", "product": { "name": "ftview-2.10.4-150000.4.18.1.aarch64", "product_id": "ftview-2.10.4-150000.4.18.1.aarch64" } }, { "category": "product_version", "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "product": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "product_id": "libfreetype6-2.10.4-150000.4.18.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-64bit-2.10.4-150000.4.18.1.aarch64_ilp32", "product": { "name": "freetype2-devel-64bit-2.10.4-150000.4.18.1.aarch64_ilp32", "product_id": "freetype2-devel-64bit-2.10.4-150000.4.18.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libfreetype6-64bit-2.10.4-150000.4.18.1.aarch64_ilp32", "product": { "name": "libfreetype6-64bit-2.10.4-150000.4.18.1.aarch64_ilp32", "product_id": "libfreetype6-64bit-2.10.4-150000.4.18.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.10.4-150000.4.18.1.i586", "product": { "name": "freetype2-devel-2.10.4-150000.4.18.1.i586", "product_id": "freetype2-devel-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ft2demos-2.10.4-150000.4.18.1.i586", "product": { "name": "ft2demos-2.10.4-150000.4.18.1.i586", "product_id": "ft2demos-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftbench-2.10.4-150000.4.18.1.i586", "product": { "name": "ftbench-2.10.4-150000.4.18.1.i586", "product_id": "ftbench-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftdiff-2.10.4-150000.4.18.1.i586", "product": { "name": "ftdiff-2.10.4-150000.4.18.1.i586", "product_id": "ftdiff-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftdump-2.10.4-150000.4.18.1.i586", "product": { "name": "ftdump-2.10.4-150000.4.18.1.i586", "product_id": "ftdump-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftgamma-2.10.4-150000.4.18.1.i586", "product": { "name": "ftgamma-2.10.4-150000.4.18.1.i586", "product_id": "ftgamma-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftgrid-2.10.4-150000.4.18.1.i586", "product": { "name": "ftgrid-2.10.4-150000.4.18.1.i586", "product_id": "ftgrid-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftinspect-2.10.4-150000.4.18.1.i586", "product": { "name": "ftinspect-2.10.4-150000.4.18.1.i586", "product_id": "ftinspect-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftlint-2.10.4-150000.4.18.1.i586", "product": { "name": "ftlint-2.10.4-150000.4.18.1.i586", "product_id": "ftlint-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftmulti-2.10.4-150000.4.18.1.i586", "product": { "name": "ftmulti-2.10.4-150000.4.18.1.i586", "product_id": "ftmulti-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftstring-2.10.4-150000.4.18.1.i586", "product": { "name": "ftstring-2.10.4-150000.4.18.1.i586", "product_id": "ftstring-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftvalid-2.10.4-150000.4.18.1.i586", "product": { "name": "ftvalid-2.10.4-150000.4.18.1.i586", "product_id": "ftvalid-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "ftview-2.10.4-150000.4.18.1.i586", "product": { "name": "ftview-2.10.4-150000.4.18.1.i586", "product_id": "ftview-2.10.4-150000.4.18.1.i586" } }, { "category": "product_version", "name": "libfreetype6-2.10.4-150000.4.18.1.i586", "product": { "name": "libfreetype6-2.10.4-150000.4.18.1.i586", "product_id": "libfreetype6-2.10.4-150000.4.18.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "product": { "name": "freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "product_id": "freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "product_id": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ft2demos-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ft2demos-2.10.4-150000.4.18.1.ppc64le", "product_id": "ft2demos-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftbench-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftbench-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftbench-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftdiff-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftdiff-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftdiff-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftdump-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftdump-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftgamma-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftgamma-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftgamma-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftgrid-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftgrid-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftgrid-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftinspect-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftinspect-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftinspect-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftlint-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftlint-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftlint-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftmulti-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftmulti-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftmulti-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftstring-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftstring-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftstring-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftvalid-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftvalid-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftvalid-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "ftview-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "ftview-2.10.4-150000.4.18.1.ppc64le", "product_id": "ftview-2.10.4-150000.4.18.1.ppc64le" } }, { "category": "product_version", "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "product": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "product_id": "libfreetype6-2.10.4-150000.4.18.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "product": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "product_id": "freetype2-devel-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ft2demos-2.10.4-150000.4.18.1.s390x", "product": { "name": "ft2demos-2.10.4-150000.4.18.1.s390x", "product_id": "ft2demos-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftbench-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftbench-2.10.4-150000.4.18.1.s390x", "product_id": "ftbench-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftdiff-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftdiff-2.10.4-150000.4.18.1.s390x", "product_id": "ftdiff-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftdump-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftdump-2.10.4-150000.4.18.1.s390x", "product_id": "ftdump-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftgamma-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftgamma-2.10.4-150000.4.18.1.s390x", "product_id": "ftgamma-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftgrid-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftgrid-2.10.4-150000.4.18.1.s390x", "product_id": "ftgrid-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftinspect-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftinspect-2.10.4-150000.4.18.1.s390x", "product_id": "ftinspect-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftlint-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftlint-2.10.4-150000.4.18.1.s390x", "product_id": "ftlint-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftmulti-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftmulti-2.10.4-150000.4.18.1.s390x", "product_id": "ftmulti-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftstring-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftstring-2.10.4-150000.4.18.1.s390x", "product_id": "ftstring-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftvalid-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftvalid-2.10.4-150000.4.18.1.s390x", "product_id": "ftvalid-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "ftview-2.10.4-150000.4.18.1.s390x", "product": { "name": "ftview-2.10.4-150000.4.18.1.s390x", "product_id": "ftview-2.10.4-150000.4.18.1.s390x" } }, { "category": "product_version", "name": "libfreetype6-2.10.4-150000.4.18.1.s390x", "product": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x", "product_id": "libfreetype6-2.10.4-150000.4.18.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "product": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "product_id": "freetype2-devel-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "product": { "name": "freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "product_id": "freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ft2demos-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ft2demos-2.10.4-150000.4.18.1.x86_64", "product_id": "ft2demos-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftbench-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftbench-2.10.4-150000.4.18.1.x86_64", "product_id": "ftbench-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftdiff-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftdiff-2.10.4-150000.4.18.1.x86_64", "product_id": "ftdiff-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftdump-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64", "product_id": "ftdump-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftgamma-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftgamma-2.10.4-150000.4.18.1.x86_64", "product_id": "ftgamma-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftgrid-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftgrid-2.10.4-150000.4.18.1.x86_64", "product_id": "ftgrid-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftinspect-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftinspect-2.10.4-150000.4.18.1.x86_64", "product_id": "ftinspect-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftlint-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftlint-2.10.4-150000.4.18.1.x86_64", "product_id": "ftlint-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftmulti-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftmulti-2.10.4-150000.4.18.1.x86_64", "product_id": "ftmulti-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftstring-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftstring-2.10.4-150000.4.18.1.x86_64", "product_id": "ftstring-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftvalid-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftvalid-2.10.4-150000.4.18.1.x86_64", "product_id": "ftvalid-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "ftview-2.10.4-150000.4.18.1.x86_64", "product": { "name": "ftview-2.10.4-150000.4.18.1.x86_64", "product_id": "ftview-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "product": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "product_id": "libfreetype6-2.10.4-150000.4.18.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "product": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "product_id": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.s390x" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch" }, "product_reference": "freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ft2demos-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ft2demos-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ft2demos-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ft2demos-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftbench-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftbench-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftbench-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftbench-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftbench-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftbench-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftbench-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftbench-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdiff-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdiff-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdiff-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdiff-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdiff-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdiff-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdiff-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdiff-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftdump-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftdump-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgamma-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftgamma-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgamma-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftgamma-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgamma-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftgamma-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgamma-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftgamma-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgrid-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftgrid-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgrid-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftgrid-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgrid-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftgrid-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftgrid-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftgrid-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftinspect-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftinspect-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftinspect-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftinspect-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftinspect-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftinspect-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftinspect-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftinspect-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftlint-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftlint-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftlint-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftlint-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftlint-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftlint-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftlint-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftlint-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftmulti-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftmulti-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftmulti-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftmulti-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftmulti-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftmulti-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftmulti-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftmulti-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftstring-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftstring-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftstring-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftstring-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftstring-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftstring-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftstring-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftstring-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftvalid-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftvalid-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftvalid-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftvalid-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftvalid-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftvalid-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftvalid-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftvalid-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftview-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "ftview-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftview-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "ftview-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftview-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.s390x" }, "product_reference": "ftview-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "ftview-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "ftview-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.aarch64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.ppc64le" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.s390x" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27363" } ], "notes": [ { "category": "general", "text": "An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27363", "url": "https://www.suse.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "SUSE Bug 1239465 for CVE-2025-27363", "url": "https://bugzilla.suse.com/1239465" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Enterprise Storage 7.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Enterprise Storage 7.1:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ftdump-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Proxy 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.s390x", "SUSE Manager Server 4.3:libfreetype6-2.10.4-150000.4.18.1.x86_64", "SUSE Manager Server 4.3:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:freetype2-devel-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-devel-32bit-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:freetype2-profile-tti35-2.10.4-150000.4.18.1.noarch", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ft2demos-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftbench-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdiff-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftdump-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgamma-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftgrid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftinspect-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftlint-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftmulti-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftstring-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftvalid-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:ftview-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.aarch64", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.ppc64le", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.s390x", "openSUSE Leap 15.6:libfreetype6-2.10.4-150000.4.18.1.x86_64", "openSUSE Leap 15.6:libfreetype6-32bit-2.10.4-150000.4.18.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-25T02:07:21Z", "details": "important" } ], "title": "CVE-2025-27363" } ] }
suse-su-2025:0960-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for freetype2", "title": "Title of the patch" }, { "category": "description", "text": "This update for freetype2 fixes the following issues:\n\n- CVE-2025-27363: Fixed out-of-bounds write when attempting to parse font \n subglyph structures related to TrueType GX and variable font files (bsc#1239465).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-960,SUSE-SLE-SERVER-12-SP5-LTSS-2025-960,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-960", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0960-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:0960-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250960-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:0960-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020564.html" }, { "category": "self", "summary": "SUSE Bug 1239465", "url": "https://bugzilla.suse.com/1239465" }, { "category": "self", "summary": "SUSE CVE CVE-2025-27363 page", "url": "https://www.suse.com/security/cve/CVE-2025-27363/" } ], "title": "Security update for freetype2", "tracking": { "current_release_date": "2025-03-19T18:34:08Z", "generator": { "date": "2025-03-19T18:34:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:0960-1", "initial_release_date": "2025-03-19T18:34:08Z", "revision_history": [ { "date": "2025-03-19T18:34:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.aarch64", "product": { "name": "freetype2-devel-2.6.3-7.21.1.aarch64", "product_id": "freetype2-devel-2.6.3-7.21.1.aarch64" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.aarch64", "product": { "name": "ft2demos-2.6.3-7.21.1.aarch64", "product_id": "ft2demos-2.6.3-7.21.1.aarch64" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.aarch64", "product": { "name": "libfreetype6-2.6.3-7.21.1.aarch64", "product_id": "libfreetype6-2.6.3-7.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-64bit-2.6.3-7.21.1.aarch64_ilp32", "product": { "name": "freetype2-devel-64bit-2.6.3-7.21.1.aarch64_ilp32", "product_id": "freetype2-devel-64bit-2.6.3-7.21.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libfreetype6-64bit-2.6.3-7.21.1.aarch64_ilp32", "product": { "name": "libfreetype6-64bit-2.6.3-7.21.1.aarch64_ilp32", "product_id": "libfreetype6-64bit-2.6.3-7.21.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.i586", "product": { "name": "freetype2-devel-2.6.3-7.21.1.i586", "product_id": "freetype2-devel-2.6.3-7.21.1.i586" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.i586", "product": { "name": "ft2demos-2.6.3-7.21.1.i586", "product_id": "ft2demos-2.6.3-7.21.1.i586" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.i586", "product": { "name": "libfreetype6-2.6.3-7.21.1.i586", "product_id": "libfreetype6-2.6.3-7.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.ppc64le", "product": { "name": "freetype2-devel-2.6.3-7.21.1.ppc64le", "product_id": "freetype2-devel-2.6.3-7.21.1.ppc64le" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.ppc64le", "product": { "name": "ft2demos-2.6.3-7.21.1.ppc64le", "product_id": "ft2demos-2.6.3-7.21.1.ppc64le" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.ppc64le", "product": { "name": "libfreetype6-2.6.3-7.21.1.ppc64le", "product_id": "libfreetype6-2.6.3-7.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.s390", "product": { "name": "freetype2-devel-2.6.3-7.21.1.s390", "product_id": "freetype2-devel-2.6.3-7.21.1.s390" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.s390", "product": { "name": "ft2demos-2.6.3-7.21.1.s390", "product_id": "ft2demos-2.6.3-7.21.1.s390" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.s390", "product": { "name": "libfreetype6-2.6.3-7.21.1.s390", "product_id": "libfreetype6-2.6.3-7.21.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.s390x", "product": { "name": "freetype2-devel-2.6.3-7.21.1.s390x", "product_id": "freetype2-devel-2.6.3-7.21.1.s390x" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.6.3-7.21.1.s390x", "product": { "name": "freetype2-devel-32bit-2.6.3-7.21.1.s390x", "product_id": "freetype2-devel-32bit-2.6.3-7.21.1.s390x" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.s390x", "product": { "name": "ft2demos-2.6.3-7.21.1.s390x", "product_id": "ft2demos-2.6.3-7.21.1.s390x" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.s390x", "product": { "name": "libfreetype6-2.6.3-7.21.1.s390x", "product_id": "libfreetype6-2.6.3-7.21.1.s390x" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.6.3-7.21.1.s390x", "product": { "name": "libfreetype6-32bit-2.6.3-7.21.1.s390x", "product_id": "libfreetype6-32bit-2.6.3-7.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "freetype2-devel-2.6.3-7.21.1.x86_64", "product": { "name": "freetype2-devel-2.6.3-7.21.1.x86_64", "product_id": "freetype2-devel-2.6.3-7.21.1.x86_64" } }, { "category": "product_version", "name": "freetype2-devel-32bit-2.6.3-7.21.1.x86_64", "product": { "name": "freetype2-devel-32bit-2.6.3-7.21.1.x86_64", "product_id": "freetype2-devel-32bit-2.6.3-7.21.1.x86_64" } }, { "category": "product_version", "name": "ft2demos-2.6.3-7.21.1.x86_64", "product": { "name": "ft2demos-2.6.3-7.21.1.x86_64", "product_id": "ft2demos-2.6.3-7.21.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-2.6.3-7.21.1.x86_64", "product": { "name": "libfreetype6-2.6.3-7.21.1.x86_64", "product_id": "libfreetype6-2.6.3-7.21.1.x86_64" } }, { "category": "product_version", "name": "libfreetype6-32bit-2.6.3-7.21.1.x86_64", "product": { "name": "libfreetype6-32bit-2.6.3-7.21.1.x86_64", "product_id": "libfreetype6-32bit-2.6.3-7.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.6.3-7.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.aarch64" }, "product_reference": "freetype2-devel-2.6.3-7.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.6.3-7.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.ppc64le" }, "product_reference": "freetype2-devel-2.6.3-7.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.6.3-7.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.s390x" }, "product_reference": "freetype2-devel-2.6.3-7.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.x86_64" }, "product_reference": "freetype2-devel-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.6.3-7.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.aarch64" }, "product_reference": "ft2demos-2.6.3-7.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.6.3-7.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.ppc64le" }, "product_reference": "ft2demos-2.6.3-7.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.6.3-7.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.s390x" }, "product_reference": "ft2demos-2.6.3-7.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.x86_64" }, "product_reference": "ft2demos-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.6.3-7.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.aarch64" }, "product_reference": "libfreetype6-2.6.3-7.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.6.3-7.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.ppc64le" }, "product_reference": "libfreetype6-2.6.3-7.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.6.3-7.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.s390x" }, "product_reference": "libfreetype6-2.6.3-7.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.x86_64" }, "product_reference": "libfreetype6-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.6.3-7.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.s390x" }, "product_reference": "libfreetype6-32bit-2.6.3-7.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "freetype2-devel-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:freetype2-devel-2.6.3-7.21.1.x86_64" }, "product_reference": "freetype2-devel-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ft2demos-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ft2demos-2.6.3-7.21.1.x86_64" }, "product_reference": "ft2demos-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-2.6.3-7.21.1.x86_64" }, "product_reference": "libfreetype6-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreetype6-32bit-2.6.3-7.21.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-32bit-2.6.3-7.21.1.x86_64" }, "product_reference": "libfreetype6-32bit-2.6.3-7.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-27363", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-27363" } ], "notes": [ { "category": "general", "text": "An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-32bit-2.6.3-7.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-27363", "url": "https://www.suse.com/security/cve/CVE-2025-27363" }, { "category": "external", "summary": "SUSE Bug 1239465 for CVE-2025-27363", "url": "https://bugzilla.suse.com/1239465" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-32bit-2.6.3-7.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreetype6-32bit-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:freetype2-devel-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ft2demos-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-2.6.3-7.21.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreetype6-32bit-2.6.3-7.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-03-19T18:34:08Z", "details": "important" } ], "title": "CVE-2025-27363" } ] }
fkie_cve-2025-27363
Vulnerability from fkie_nvd
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
▶ | URL | Tags | |
---|---|---|---|
cve-assign@fb.com | https://www.facebook.com/security/advisories/cve-2025-27363 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/1 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/11 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/12 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/2 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/3 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/13/8 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/14/1 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/14/2 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/14/3 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/03/14/4 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/05/06/3 | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html | Mailing List | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://source.android.com/docs/security/bulletin/2025-05-01 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
freetype | freetype | * | |
debian | debian_linux | 11.0 |
{ "cisaActionDue": "2025-05-27", "cisaExploitAdd": "2025-05-06", "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "FreeType Out-of-Bounds Write Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "matchCriteriaId": "47088474-E5B5-4220-8F12-D664F2DED5C1", "versionEndIncluding": "2.13.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An out of bounds write exists in FreeType versions 2.13.0 and below (newer versions of FreeType are not vulnerable) when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild." }, { "lang": "es", "value": "Existe una escritura fuera de los l\u00edmites en las versiones 2.13.0 y anteriores de FreeType al intentar analizar estructuras de subglifos de fuentes relacionadas con archivos de fuentes TrueType GX y variables. El c\u00f3digo vulnerable asigna un valor short con signo a un long sin signo y luego a\u00f1ade un valor est\u00e1tico, lo que provoca un bucle y asigna un b\u00fafer de mont\u00f3n demasiado peque\u00f1o. El c\u00f3digo escribe entonces hasta 6 enteros long con signo fuera de los l\u00edmites en relaci\u00f3n con este b\u00fafer. Esto puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario. Esta vulnerabilidad podr\u00eda haber sido explotada in situ." } ], "id": "CVE-2025-27363", "lastModified": "2025-05-07T16:00:55.577", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "cve-assign@fb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-03-11T14:15:25.427", "references": [ { "source": "cve-assign@fb.com", "tags": [ "Third Party Advisory" ], "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/13/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/14/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/14/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/14/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/03/14/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2025/05/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Third Party Advisory" ], "url": "https://source.android.com/docs/security/bulletin/2025-05-01" } ], "sourceIdentifier": "cve-assign@fb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
ghsa-g8qj-jv5h-78cp
Vulnerability from github
An out of bounds write exists in FreeType versions 2.13.0 and below when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.
{ "affected": [], "aliases": [ "CVE-2025-27363" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-11T14:15:25Z", "severity": "HIGH" }, "details": "An out of bounds write exists in FreeType versions 2.13.0 and below when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value causing it to wrap around and allocate too small of a heap buffer. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This may result in arbitrary code execution. This vulnerability may have been exploited in the wild.", "id": "GHSA-g8qj-jv5h-78cp", "modified": "2025-05-07T00:31:34Z", "published": "2025-03-11T15:31:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27363" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00030.html" }, { "type": "WEB", "url": "https://source.android.com/docs/security/bulletin/2025-05-01" }, { "type": "WEB", "url": "https://www.facebook.com/security/advisories/cve-2025-27363" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/11" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/12" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/13/8" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/14/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/14/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/14/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/03/14/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/05/06/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ncsc-2025-0128
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Oracle heeft meerdere kwetsbaarheden verholpen in verschillende producten, waaronder de Utilities Application Framework, WebLogic Server, en Fusion Middleware.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden stellen ongeauthenticeerde kwaadwillenden in staat om toegang te krijgen tot kritieke gegevens, Denial-of-Service (DoS) te veroorzaken, en in sommige gevallen zelfs volledige controle over systemen te verkrijgen. Kwaadwillenden kunnen deze kwetsbaarheden misbruiken door speciaal vervaardigde verzoeken te sturen of door gebruik te maken van onveilige configuraties in de getroffen producten.", "title": "Interpretaties" }, { "category": "description", "text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd; oracle", "url": "https://www.oracle.com/security-alerts/cpuapr2025.html" } ], "title": "Kwetsbaarheden verholpen in Oracle Fusion Middleware", "tracking": { "current_release_date": "2025-04-16T15:01:24.587426Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0128", "initial_release_date": "2025-04-16T15:01:24.587426Z", "revision_history": [ { "date": "2025-04-16T15:01:24.587426Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699078", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:access_manager:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Access Manager" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839842", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698989", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_process_management_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Process Management Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839864", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698967", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:http_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle HTTP Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839938", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699074", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:managed_file_transfer:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698998", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2698997", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:soa_suite:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle SOA Suite" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839896", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839897", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-1840030", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/8.5.7", "product": { "name": "vers:oracle/8.5.7", "product_id": "CSAFPID-1839872", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:outside_in_technology:8.5.7:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840014", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1839982", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699125", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1839988", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Fusion Middleware MapViewer" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698948", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle JDeveloper" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-2699057", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_forms_recognition:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Forms Recognition" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840006", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2698985", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Data Integrator" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1840028", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.2.0.0", "product": { "name": "vers:oracle/14.1.2.0.0", "product_id": "CSAFPID-2699064", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:business_activity_monitoring:14.1.2.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Business Activity Monitoring" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-2699044", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:service_bus:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle Service Bus" } ], "category": "product_family", "name": "Oracle Fusion Middleware" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1213401" } } ], "category": "product_name", "name": "Managed File Transfer" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1536644" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1536288" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1536278" } } ], "category": "product_name", "name": "Weblogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/8.5.7", "product": { "name": "vers:unknown/8.5.7", "product_id": "CSAFPID-1233360" } } ], "category": "product_name", "name": "Outside In Technology" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1210435" } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-1210304" } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1247956" } } ], "category": "product_name", "name": "Jdeveloper (Application)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-1214253" } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1232894" } } ], "category": "product_name", "name": "WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-1201529" } } ], "category": "product_name", "name": "Data Integrator" } ], "category": "product_family", "name": "Oracle" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144680", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:oracle/14.1.1.0.0", "product": { "name": "vers:oracle/14.1.1.0.0", "product_id": "CSAFPID-1144604", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebLogic Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-39413", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:12.2.1.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/14.1.1.0.0", "product": { "name": "vers:unknown/14.1.1.0.0", "product_id": "CSAFPID-39412", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:coherence:14.1.1.0.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Coherence" }, { "branches": [ { "category": "product_version_range", "name": "vers:oracle/12.2.1.3.0", "product": { "name": "vers:oracle/12.2.1.3.0", "product_id": "CSAFPID-1144910" } }, { "category": "product_version_range", "name": "vers:oracle/12.2.1.4.0", "product": { "name": "vers:oracle/12.2.1.4.0", "product_id": "CSAFPID-1144911", "product_identification_helper": { "cpe": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Oracle WebCenter Portal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/12.2.1.3.0", "product": { "name": "vers:unknown/12.2.1.3.0", "product_id": "CSAFPID-317201", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/12.2.1.4.0", "product": { "name": "vers:unknown/12.2.1.4.0", "product_id": "CSAFPID-307786", "product_identification_helper": { "cpe": "cpe:2.3:a:ibm:oracle_webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "WebCenter Portal" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Improper Neutralization of Special Elements Used in a Template Engine", "title": "CWE-1336" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-13936", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-13936.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-13936" }, { "cve": "CVE-2020-25649", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2020-25649", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2020/CVE-2020-25649.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2020-25649" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2023-26464", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26464.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2023-26464" }, { "cve": "CVE-2024-7254", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Uncontrolled Recursion", "title": "CWE-674" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7254", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-7254" }, { "cve": "CVE-2024-9143", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-9143", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json" } ], "title": "CVE-2024-9143" }, { "cve": "CVE-2024-11053", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11053", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11053.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11053" }, { "cve": "CVE-2024-11612", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-11612", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-11612.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-11612" }, { "cve": "CVE-2024-25710", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-25710", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-25710.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-25710" }, { "cve": "CVE-2024-28168", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-28168", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-28168.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-28168" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-29857", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-29857.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-29857" }, { "cve": "CVE-2024-38476", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Inclusion of Functionality from Untrusted Control Sphere", "title": "CWE-829" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38476", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38476.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-38476" }, { "cve": "CVE-2024-40896", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-40896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-40896.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-40896" }, { "cve": "CVE-2024-47072", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Stack-based Buffer Overflow", "title": "CWE-121" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47072.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47554", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47554.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47554" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47561", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47561.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-47561" }, { "cve": "CVE-2024-50602", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "other", "text": "Improper Check for Unusual or Exceptional Conditions", "title": "CWE-754" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50602", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50602.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-50602" }, { "cve": "CVE-2024-52046", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52046", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52046.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-52046" }, { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23184", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23184.json" } ], "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24970", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27363", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27363.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H", "version": "3.1" }, "products": [ "CSAFPID-2699078", "CSAFPID-1839842", "CSAFPID-2698989", "CSAFPID-1839864", "CSAFPID-2698967", "CSAFPID-1213401", "CSAFPID-1839938", "CSAFPID-2699074", "CSAFPID-2698998", "CSAFPID-2698997", "CSAFPID-1144680", "CSAFPID-1839896", "CSAFPID-1144604", "CSAFPID-1839897", "CSAFPID-1536644", "CSAFPID-1840030", "CSAFPID-1536288", "CSAFPID-1536278", "CSAFPID-1839872", "CSAFPID-1233360", "CSAFPID-39413", "CSAFPID-1210435", "CSAFPID-1210304", "CSAFPID-39412", "CSAFPID-1840014", "CSAFPID-1839982", "CSAFPID-2699125", "CSAFPID-1839988", "CSAFPID-1247956", "CSAFPID-2698948", "CSAFPID-2699057", "CSAFPID-1144910", "CSAFPID-1840006", "CSAFPID-1144911", "CSAFPID-1214253", "CSAFPID-317201", "CSAFPID-1232894", "CSAFPID-307786", "CSAFPID-1201529", "CSAFPID-2698985", "CSAFPID-1840028", "CSAFPID-2699064", "CSAFPID-2699044" ] } ], "title": "CVE-2025-27363" } ] }
ncsc-2025-0143
Vulnerability from csaf_ncscnl
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Google heeft kwetsbaarheden verholpen in Android. ", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden bevinden zich onderandere in de Keymaster trustlet, SmartManagerCN en FreeType. De kwetsbaarheden stellen een lokale aanvaller in staat om code uit te voeren op het apparaat en code uit te voeren met de rechten van SmartManagerCN. Google meldt informatie te hebben ontvangen dat de kwetsbaarheid met kenmerk CVE-2025-27363 beperkt en gericht als zeroday is misbruikt. Deze kwetsbaarheid bevindt zich in FreeType en stelt een kwaadwillende in staat code uit te voeren middels een heap buffer overflow.", "title": "Interpretaties" }, { "category": "description", "text": "Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen in Android 12,13, 14 en 15. Samsung heeft updates uitgebracht om de voor Samsung relevante kwetsbaarheden te verhelpen in Samsung Mobile devices. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "Improper Handling of Insufficient Privileges", "title": "CWE-274" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "Privilege Context Switching Error", "title": "CWE-270" }, { "category": "general", "text": "Incorrect Privilege Assignment", "title": "CWE-266" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - android", "url": "https://source.android.com/docs/security/bulletin/2025-05-01" }, { "category": "external", "summary": "Reference - certbundde; cveprojectv5; nvd", "url": "https://source.android.com/docs/security/bulletin/2025-05-01" }, { "category": "external", "summary": "Reference - cveprojectv5; ncscclear", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025\u0026month=03" } ], "title": "Kwetsbaarheden verholpen in Google Android en Samsung Mobile", "tracking": { "current_release_date": "2025-05-07T11:19:50.517092Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0143", "initial_release_date": "2025-05-07T11:19:50.517092Z", "revision_history": [ { "date": "2025-05-07T11:19:50.517092Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:android/15", "product": { "name": "vers:android/15", "product_id": "CSAFPID-1657641" } }, { "category": "product_version_range", "name": "vers:android/14", "product": { "name": "vers:android/14", "product_id": "CSAFPID-1657640" } }, { "category": "product_version_range", "name": "vers:android/13", "product": { "name": "vers:android/13", "product_id": "CSAFPID-1657639" } } ], "category": "product_name", "name": "System" }, { "branches": [ { "category": "product_version_range", "name": "vers:android/12", "product": { "name": "vers:android/12", "product_id": "CSAFPID-1657628" } } ], "category": "product_name", "name": "Framework" } ], "category": "vendor", "name": "Android" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-899411", "product_identification_helper": { "cpe": "cpe:2.3:a:samsung_mobile:samsung_pay:-:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Samsung Mobile" } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-26430", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26430", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26430.json" } ], "title": "CVE-2025-26430" }, { "cve": "CVE-2025-26435", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26435", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26435.json" } ], "title": "CVE-2025-26435" }, { "cve": "CVE-2025-26436", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26436", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26436.json" } ], "title": "CVE-2025-26436" }, { "cve": "CVE-2025-26438", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26438", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26438.json" } ], "title": "CVE-2025-26438" }, { "cve": "CVE-2025-26440", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26440", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26440.json" } ], "title": "CVE-2025-26440" }, { "cve": "CVE-2025-26442", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26442", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26442.json" } ], "title": "CVE-2025-26442" }, { "cve": "CVE-2025-26444", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26444", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26444.json" } ], "title": "CVE-2025-26444" }, { "cve": "CVE-2025-27363", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27363", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27363.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C/CR:H/IR:H/AR:H/MAV:N/MAC:L/MPR:N/MUI:N/MS:U/MC:H/MI:H/MA:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2025-27363" }, { "cve": "CVE-2025-0072", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0072", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-0072.json" } ], "title": "CVE-2025-0072" }, { "cve": "CVE-2025-0077", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0077", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-0077.json" } ], "title": "CVE-2025-0077" }, { "cve": "CVE-2025-0087", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0087", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-0087.json" } ], "title": "CVE-2025-0087" }, { "cve": "CVE-2025-0427", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0427", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-0427.json" } ], "title": "CVE-2025-0427" }, { "cve": "CVE-2023-21342", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2023-21342", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-21342.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2023-21342" }, { "cve": "CVE-2023-35657", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2023-35657", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35657.json" } ], "title": "CVE-2023-35657" }, { "cve": "CVE-2024-12577", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-12577", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-12577.json" } ], "title": "CVE-2024-12577" }, { "cve": "CVE-2024-34739", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "other", "text": "Improper Encoding or Escaping of Output", "title": "CWE-116" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-34739", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-34739.json" } ], "title": "CVE-2024-34739" }, { "cve": "CVE-2024-45580", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45580", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45580.json" } ], "title": "CVE-2024-45580" }, { "cve": "CVE-2024-46974", "cwe": { "id": "CWE-274", "name": "Improper Handling of Insufficient Privileges" }, "notes": [ { "category": "other", "text": "Improper Handling of Insufficient Privileges", "title": "CWE-274" }, { "category": "other", "text": "Incorrect Privilege Assignment", "title": "CWE-266" }, { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-46974", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46974.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-46974" }, { "cve": "CVE-2024-46975", "cwe": { "id": "CWE-270", "name": "Privilege Context Switching Error" }, "notes": [ { "category": "other", "text": "Privilege Context Switching Error", "title": "CWE-270" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-46975", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46975.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-46975" }, { "cve": "CVE-2024-47891", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47891", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47891.json" } ], "title": "CVE-2024-47891" }, { "cve": "CVE-2024-47896", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47896", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47896.json" } ], "title": "CVE-2024-47896" }, { "cve": "CVE-2024-47900", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47900", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-47900.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-47900" }, { "cve": "CVE-2024-49739", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49739", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49739.json" } ], "title": "CVE-2024-49739" }, { "cve": "CVE-2024-49835", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49835", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49835.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49835" }, { "cve": "CVE-2024-49841", "cwe": { "id": "CWE-390", "name": "Detection of Error Condition Without Action" }, "notes": [ { "category": "other", "text": "Detection of Error Condition Without Action", "title": "CWE-390" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49841", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49841.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49841" }, { "cve": "CVE-2024-49842", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49842", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49842.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49842" }, { "cve": "CVE-2024-49845", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49845", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49845.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49845" }, { "cve": "CVE-2024-49846", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49846", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49846.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49846" }, { "cve": "CVE-2024-49847", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49847", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-49847.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2024-49847" }, { "cve": "CVE-2024-52939", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2024-52939", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52939.json" } ], "title": "CVE-2024-52939" }, { "cve": "CVE-2025-20666", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-20666", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-20666.json" } ], "title": "CVE-2025-20666" }, { "cve": "CVE-2025-21453", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21453", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21453.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2025-21453" }, { "cve": "CVE-2025-21459", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21459", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21459.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2025-21459" }, { "cve": "CVE-2025-21467", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21467", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21467.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2025-21467" }, { "cve": "CVE-2025-21468", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21468", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21468.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] } ], "title": "CVE-2025-21468" }, { "cve": "CVE-2025-22425", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-22425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-22425.json" } ], "title": "CVE-2025-22425" }, { "cve": "CVE-2025-26420", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26420", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26420.json" } ], "title": "CVE-2025-26420" }, { "cve": "CVE-2025-26421", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26421", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26421.json" } ], "title": "CVE-2025-26421" }, { "cve": "CVE-2025-26422", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26422", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26422.json" } ], "title": "CVE-2025-26422" }, { "cve": "CVE-2025-26423", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26423", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26423.json" } ], "title": "CVE-2025-26423" }, { "cve": "CVE-2025-26424", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26424", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26424.json" } ], "title": "CVE-2025-26424" }, { "cve": "CVE-2025-26425", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26425", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26425.json" } ], "title": "CVE-2025-26425" }, { "cve": "CVE-2025-26426", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26426", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26426.json" } ], "title": "CVE-2025-26426" }, { "cve": "CVE-2025-26427", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26427", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26427.json" } ], "title": "CVE-2025-26427" }, { "cve": "CVE-2025-26428", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26428.json" } ], "title": "CVE-2025-26428" }, { "cve": "CVE-2025-26429", "product_status": { "known_affected": [ "CSAFPID-1657641", "CSAFPID-1657640", "CSAFPID-1657639", "CSAFPID-1657628", "CSAFPID-899411" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26429", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26429.json" } ], "title": "CVE-2025-26429" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.