Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-43865 (GCVE-0-2025-43865)
Vulnerability from cvelistv5
- CWE-345 - Insufficient Verification of Data Authenticity
Vendor | Product | Version | ||
---|---|---|---|---|
remix-run | react-router |
Version: >= 7.0, < 7.5.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-43865", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-25T15:11:14.012087Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-25T15:16:00.202Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "react-router", "vendor": "remix-run", "versions": [ { "status": "affected", "version": "\u003e= 7.0, \u003c 7.5.2" } ] } ], "descriptions": [ { "lang": "en", "value": "React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it\u0027s possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values \u200b\u200bof the data object passed to the HTML. This issue has been patched in version 7.5.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345: Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-25T00:18:53.222Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j" }, { "name": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111" }, { "name": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87" } ], "source": { "advisory": "GHSA-cpj6-fhp6-mr6j", "discovery": "UNKNOWN" }, "title": "React Router allows pre-render data spoofing on React-Router framework mode" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-43865", "datePublished": "2025-04-25T00:18:53.222Z", "dateReserved": "2025-04-17T20:07:08.556Z", "dateUpdated": "2025-04-25T15:16:00.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-43865\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-25T01:15:43.270\",\"lastModified\":\"2025-04-29T13:52:28.490\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it\u0027s possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values \u200b\u200bof the data object passed to the HTML. This issue has been patched in version 7.5.2.\"},{\"lang\":\"es\",\"value\":\"React Router es un enrutador para React. En versiones de la rama 7.0 anteriores a la 7.5.2, es posible modificar datos pre-renderizados a\u00f1adiendo un encabezado a la solicitud. Esto permite falsificar completamente su contenido y modificar todos los valores del objeto de datos pasado al HTML. Este problema se ha corregido en la versi\u00f3n 7.5.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]}],\"references\":[{\"url\":\"https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j\",\"source\":\"security-advisories@github.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-43865\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-25T15:11:14.012087Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-25T15:12:54.431Z\"}}], \"cna\": {\"title\": \"React Router allows pre-render data spoofing on React-Router framework mode\", \"source\": {\"advisory\": \"GHSA-cpj6-fhp6-mr6j\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.2, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"remix-run\", \"product\": \"react-router\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 7.0, \u003c 7.5.2\"}]}], \"references\": [{\"url\": \"https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j\", \"name\": \"https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111\", \"name\": \"https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87\", \"name\": \"https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it\u0027s possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values \\u200b\\u200bof the data object passed to the HTML. This issue has been patched in version 7.5.2.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-345\", \"description\": \"CWE-345: Insufficient Verification of Data Authenticity\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-04-25T00:18:53.222Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-43865\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-25T15:16:00.202Z\", \"dateReserved\": \"2025-04-17T20:07:08.556Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-04-25T00:18:53.222Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:13904
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat OpenShift AI.", "title": "Topic" }, { "category": "general", "text": "Release of RHOAI 2.23.0 provides these changes:", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13904", "url": "https://access.redhat.com/errata/RHSA-2025:13904" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-43865", "url": "https://access.redhat.com/security/cve/CVE-2025-43865" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13904.json" } ], "title": "Red Hat Security Advisory: RHOAI 2.23.0 - Red Hat OpenShift AI", "tracking": { "current_release_date": "2025-08-14T16:28:08+00:00", "generator": { "date": "2025-08-14T16:28:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13904", "initial_release_date": "2025-08-14T16:11:10+00:00", "revision_history": [ { "date": "2025-08-14T16:11:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-14T16:11:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T16:28:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift AI 2.23", "product": { "name": "Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ai:2.23::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift AI" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-codeflare-operator-rhel9@sha256%3Aff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597797" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Ab1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754417509" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel9@sha256%3Aa4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1751592947" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256%3Accfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1751592947" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel9@sha256%3A16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597804" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "product_id": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-feast-operator-rhel9@sha256%3Aa1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1753194205" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "product_id": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-feature-server-rhel9@sha256%3Abb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1753194205" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kf-notebook-controller-rhel9@sha256%3A4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597847" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kuberay-operator-controller-rhel9@sha256%3A240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754567554" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kueue-controller-rhel9@sha256%3A84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597814" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "product_id": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-llama-stack-core-rhel9@sha256%3A1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=0.0-1753800247" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "product_id": "registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-llama-stack-k8s-operator-rhel9@sha256%3A626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597452" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel9@sha256%3Aedcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752629802" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-driver-rhel9@sha256%3A3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752629802" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-launcher-rhel9@sha256%3Ada8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752629802" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256%3A5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752629802" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel9@sha256%3A68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754375358" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256%3A756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752629802" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mlmd-grpc-server-rhel9@sha256%3Ae50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754598008" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mm-rest-proxy-rhel9@sha256%3A467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597801" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754635971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-operator-rhel9@sha256%3Ae0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597662" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-rhel9@sha256%3A23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597875" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel9@sha256%3Af23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755006664" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-serving-controller-rhel9@sha256%3A857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1752716177" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-rhel9@sha256%3A80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754468053" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-notebook-controller-rhel9@sha256%3A2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597847" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-operator-bundle@sha256%3Acf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755021840" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755020128" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-training-operator-rhel9@sha256%3A208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754713689" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-operator-rhel9@sha256%3A795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754597787" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-rhel9@sha256%3A2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754474723" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754417509" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754635971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755020128" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754417509" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Ad904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754635971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755020128" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754417509" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "product_id": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-llama-stack-core-rhel9@sha256%3A1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=0.0-1753800247" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Afa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1754635971" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "product": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "product_identification_helper": { "purl": "pkg:oci/odh-rhel9-operator@sha256%3A54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.23.0-1755020128" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64 as a component of Red Hat OpenShift AI 2.23", "product_id": "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.23" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-43865", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2025-04-25T01:00:42.990026+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2362231" } ], "notes": [ { "category": "description", "text": "A flaw was found in React Router. This vulnerability allows an attacker to spoof pre-rendered data and potentially poison the cache via the X-React-Router-Prerender-Data header, enabling arbitrary content injection on the target page.", "title": "Vulnerability description" }, { "category": "summary", "text": "react-router: React Router allows pre-render data spoofing on React-Router framework mode", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, specifically involving data manipulation and potential cache poisoning, without compromising the underlying system stability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-43865" }, { "category": "external", "summary": "RHBZ#2362231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-43865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43865" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-43865", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43865" }, { "category": "external", "summary": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87", "url": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87" }, { "category": "external", "summary": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111", "url": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111" }, { "category": "external", "summary": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j", "url": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j" } ], "release_date": "2025-04-25T00:18:53.222000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-14T16:11:10+00:00", "details": "For Red Hat OpenShift AI 2.23.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13904" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:ff740fc3615edaa90dae976da1aa6455d64811e239eb66b422836a3aae791b41_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:6c224113a2be4fa3fdf49c91300068af94524de4217b6c0f76208ecb6eafdf91_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:712de283e471f1c52535e8d4d643378129d445f0c5c06692c88d0f97b1334b50_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:912a805fdf39c378d42902ee360521e646c32a400ac7295939e67a6efb5e8729_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:b1a197147032f0b980dafeb3ec485168389d704db0d6c4f0b4d013966a768a3c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:a4649e8ad4970bc3d5e967811c9694fa82d78ee9f8f025b8b2fbd37237eb14fc_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:ccfc84028a95f1cc6a16e06ff6e9ed2ace74f74e5e9963a4fb33544c2ce005c2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:16ff53f4f1a1e1e66826c8355c654038da83df545427a931485ec7a2d3764b16_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:a1497e64349634b2567d28f685052de118f64f6b32e7d3ea469212e2004d7eb3_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:bb7c352ccc10a8c60ef8d573368d0ada59e73cd131653d11bcebdf9f564acc10_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:4847ac1be55284815670c2048c1edfc56c7227494280d3c6094aa23f1ed1a9d2_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:240692b86bc8a4fe0b545e6e4cd7cf4ff0ca990406bc55f0446d565fd67e37f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:84c3213e11299ec032aa0e5a4dfa9b3055c4246b04b029e888d8d9f1caf5c30c_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1209715068edbda723f73913de4852c2d20f7530434061b10017916091fc2b13_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-core-rhel9@sha256:1e447ae3c99fadb7a405a83c9fd206996cfa619de6efaa1505143a457ea00695_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-llama-stack-k8s-operator-rhel9@sha256:626b9ef09ee82c8d425ddb7ed3f2ffbb3d1019f541e31604db891787c881d5c9_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:edcce7cddfa4c250108532e56541ddb95099612c180b2297e5934bc89d2bb46e_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:3243caa4c8aac75069d19225dcee361bf9c012782328a6266b7016b3026f6d56_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:da8debeb2b84a42aba0b98785ccc20e02ed520e125428fe012df3ca473cbb755_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5fb7e6c3ee1e3b170cd146ea9cd172fa953326b08163897605ca74a3644f2819_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:68e74bdf518fc624cc25a59a18b2a87d0aa2a9b8aad30750ace7115d297a21ca_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:756b7bdaa7f6e7c4a18488e690188dd91153a33913d225bab001b0085382e514_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:e50adae13e9d773e7be8bf81b7525dac3f5e3864c9cdf4c287342bd568ee1d6b_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:467b04f4ee4118bbe0934d1ab8b80f72df8703dcdac61c2b53fdb5bd1b404c14_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:5233739875e07557e41ab9e1927f07f2b2531c2fd5605b666df32c6745823935_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:6e51cca73e5efbe3a9577bf6128d796273146cda4680f1c636e4c846e000cb44_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d904b0a8669c351b3097ae2df25e281a4cc4fdf98f685cf8e4ad883f3a9f8065_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:fa80ec2221f12cb88171d153d32073eade97d6ef1bc28a64c41155b0345a2afc_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:e0c9ac73891781ef421e0a020cfd5c962f7632d38020897183cf048b1819326a_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:23c098f7e791441cfcfa6bf37de51763511bd8bf4d543747b7d37ed591d68886_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:80d284cac2ef6638fe028102b71a70f26041576c11a49414e77430954a3c1b99_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:f23f8051886d0f0240937507471c818f440bca8703b8209a836d5dbe3ea2f7c8_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:857560240bb45bfc2db6d7743abf11a47f929a0d3035940256a6527afd313412_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:2886e40f94fde72eb5959ad564bbdd466657208c09bac731b3860b0b54f104c6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-operator-bundle@sha256:cf904f06a9437ce5fa0bce2666a044a298d9df7a6de5344f43fecbba42678734_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:18f2c3a3d13b27cf7d7a468814ba047114af4985923025725328e06497d865f6_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:54baee6deeec71d437f4b083397099ae20d9f5255f5857742fcbe8d4e1dfdc3d_arm64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:59ded4975dcfefe0164831cc4fd694fd362c7eda63b348dbe35e3a6c2a1c0edb_ppc64le", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:9097870619d6bcbcedc5e4e4e67ac750abfcea74a994f69d0aa1453e565db235_s390x", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:208005da389b7d4176ad8bffc703312011a1299954df151e2abbe8f3dec01d19_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:795ab1842ef675e3d8b47deb8a7485a69064428e823dfeb930a6a7e7017cde0f_amd64", "Red Hat OpenShift AI 2.23:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:2d2e7803b2b1e15017ca04961f9dcd25e89c47b07b101ca54cb9e793e6027202_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "react-router: React Router allows pre-render data spoofing on React-Router framework mode" } ] }
ghsa-cpj6-fhp6-mr6j
Vulnerability from github
Summary
After some research, it turns out that it's possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values of the data object passed to the HTML. Latest versions are impacted.
Details
The vulnerable header is X-React-Router-Prerender-Data
, a specific JSON object must be passed to it in order for the spoofing to be successful as we will see shortly. Here is the vulnerable code :
To use the header, React-router must be used in Framework mode, and for the attack to be possible the target page must use a loader.
Steps to reproduce
Versions used for our PoC: - "@react-router/node": "^7.5.0", - "@react-router/serve": "^7.5.0", - "react": "^19.0.0" - "react-dom": "^19.0.0" - "react-router": "^7.5.0"
- Install React-Router with its default configuration in Framework mode (https://reactrouter.com/start/framework/installation)
- Add a simple page using a loader (example:
routes/ssr
) - Access your page (which uses the loader) by suffixing it with
.data
. In our case the page is called/ssr
:
We access it by adding the suffix .data
and retrieve the data object, needed for the header:
- Send your request by adding the
X-React-Router-Prerender-Data
header with the previously retrieved object as its value. You can change any value of yourdata
object (do not touch the other values, the latter being necessary for the object to be processed correctly and not throw an error):
As you can see, all values have been changed/overwritten by the values provided via the header.
Impact
The impact is significant, if a cache system is in place, it is possible to poison a response in which all of the data transmitted via a loader would be altered by an attacker allowing him to take control of the content of the page and modify it as he wishes via a cache-poisoning attack. This can lead to several types of attacks including potential stored XSS depending on the context in which the data is injected and/or how the data is used on the client-side.
Credits
- Rachid Allam (zhero;)
- Yasser Allam (inzo_)
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 7.5.1" }, "package": { "ecosystem": "npm", "name": "react-router" }, "ranges": [ { "events": [ { "introduced": "7.0" }, { "fixed": "7.5.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-43865" ], "database_specific": { "cwe_ids": [ "CWE-345" ], "github_reviewed": true, "github_reviewed_at": "2025-04-24T16:31:32Z", "nvd_published_at": "2025-04-25T01:15:43Z", "severity": "HIGH" }, "details": "## Summary\nAfter some research, it turns out that it\u0027s possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values \u200b\u200bof the data object passed to the HTML. Latest versions are impacted.\n\n## Details\nThe vulnerable header is `X-React-Router-Prerender-Data`, a specific JSON object must be passed to it in order for the spoofing to be successful as we will see shortly. Here is [the vulnerable code](https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87) :\n\n\u003cimg width=\"776\" alt=\"Capture d\u2019e\u0301cran 2025-04-07 a\u0300 05 36 58\" src=\"https://github.com/user-attachments/assets/c95b0b33-15ce-4d30-9f5e-b10525dd6ab4\" /\u003e\n\nTo use the header, React-router must be used in Framework mode, and for the attack to be possible the target page must use a loader.\n\n## Steps to reproduce \nVersions used for our PoC: \n- \"@react-router/node\": \"^7.5.0\",\n- \"@react-router/serve\": \"^7.5.0\",\n- \"react\": \"^19.0.0\"\n- \"react-dom\": \"^19.0.0\"\n- \"react-router\": \"^7.5.0\"\n\n1. Install React-Router with its default configuration in Framework mode (https://reactrouter.com/start/framework/installation)\n2. Add a simple page using a loader (example: `routes/ssr`)\n3. Access your page (*which uses the loader*) by suffixing it with `.data`. In our case the page is called `/ssr`:\n\n\n\nWe access it by adding the suffix `.data` and retrieve the data object, needed for the header:\n\n\n\n4. Send your request by adding the `X-React-Router-Prerender-Data` header with the previously retrieved object as its value. You can change any value of your `data` object (do not touch the other values, the latter being necessary for the object to be processed correctly and not throw an error):\n\n\n\nAs you can see, all values \u200b\u200bhave been changed/overwritten by the values \u200b\u200bprovided via the header. \n\n## Impact\nThe impact is significant, if a cache system is in place, it is possible to poison a response in which all of the data transmitted via a loader would be altered by an attacker allowing him to take control of the content of the page and modify it as he wishes via a cache-poisoning attack. This can lead to several types of attacks including potential stored XSS depending on the context in which the data is injected and/or how the data is used on the client-side.\n\n## Credits\n- Rachid Allam (zhero;)\n- Yasser Allam (inzo_)", "id": "GHSA-cpj6-fhp6-mr6j", "modified": "2025-04-25T14:34:15Z", "published": "2025-04-24T16:31:32Z", "references": [ { "type": "WEB", "url": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-43865" }, { "type": "WEB", "url": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111" }, { "type": "PACKAGE", "url": "https://github.com/remix-run/react-router" }, { "type": "WEB", "url": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "type": "CVSS_V3" } ], "summary": "React Router allows pre-render data spoofing on React-Router framework mode" }
fkie_cve-2025-43865
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87 | ||
security-advisories@github.com | https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111 | ||
security-advisories@github.com | https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it\u0027s possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values \u200b\u200bof the data object passed to the HTML. This issue has been patched in version 7.5.2." }, { "lang": "es", "value": "React Router es un enrutador para React. En versiones de la rama 7.0 anteriores a la 7.5.2, es posible modificar datos pre-renderizados a\u00f1adiendo un encabezado a la solicitud. Esto permite falsificar completamente su contenido y modificar todos los valores del objeto de datos pasado al HTML. Este problema se ha corregido en la versi\u00f3n 7.5.2." } ], "id": "CVE-2025-43865", "lastModified": "2025-04-29T13:52:28.490", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-04-25T01:15:43.270", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/remix-run/react-router/blob/e6c53a0130559b4a9bd47f9cf76ea5b08a69868a/packages/react-router/lib/server-runtime/routes.ts#L87" }, { "source": "security-advisories@github.com", "url": "https://github.com/remix-run/react-router/commit/c84302972a152d851cf5dd859ff332b354b70111" }, { "source": "security-advisories@github.com", "url": "https://github.com/remix-run/react-router/security/advisories/GHSA-cpj6-fhp6-mr6j" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
wid-sec-w-2025-1435
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Storage Scale ist eine L\u00f6sung f\u00fcr das Management gro\u00dfer unstrukturierter Datenmengen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in IBM Storage Scale ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1435 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1435.json" }, { "category": "self", "summary": "WID-SEC-2025-1435 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1435" }, { "category": "external", "summary": "IBM Security Bulletin vom 2025-06-30", "url": "https://www.ibm.com/support/pages/node/7238568" } ], "source_lang": "en-US", "title": "IBM Storage Scale: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:21.182+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1435", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.2.3.1", "product": { "name": "IBM Storage Scale \u003c5.2.3.1", "product_id": "T044966" } }, { "category": "product_version", "name": "5.2.3.1", "product": { "name": "IBM Storage Scale 5.2.3.1", "product_id": "T044966-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_scale:5.2.3.1" } } } ], "category": "product_name", "name": "Storage Scale" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-43864", "product_status": { "known_affected": [ "T044966" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-43864" }, { "cve": "CVE-2025-43865", "product_status": { "known_affected": [ "T044966" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-43865" }, { "cve": "CVE-2025-48050", "product_status": { "known_affected": [ "T044966" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48050" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.