rhsa-2025:8670
Vulnerability from csaf_redhat
Published
2025-06-09 10:12
Modified
2025-08-14 03:17
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update & enhancements
Notes
Topic
Release of OpenShift Serverless Logic 1.36.0
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release includes bug fixes, and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Logic 1.36.0\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release includes bug fixes, and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8670", "url": "https://access.redhat.com/errata/RHSA-2025:8670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8670.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update \u0026 enhancements", "tracking": { "current_release_date": "2025-08-14T03:17:15+00:00", "generator": { "date": "2025-08-14T03:17:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8670", "initial_release_date": "2025-06-09T10:12:51+00:00", "revision_history": [ { "date": "2025-06-09T10:12:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-09T10:12:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T03:17:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-Openshift-Serverless-1.36", "product": { "name": "8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_serverless:1.36::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product": { "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product_id": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-management-console-rhel8\u0026tag=1.36.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product_id": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8" } } }, { "category": "product_version", "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64" }, "product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64" }, "product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le" }, "product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le" }, "product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le" }, "product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64" }, "product_reference": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64" }, "product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64" }, "product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64" }, "product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.36" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64 as a component of 8Base-Openshift-Serverless-1.36", "product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" }, "product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64", "relates_to_product_reference": "8Base-RHOSS-1.36" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-22866", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2025-02-06T17:00:56.155646+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344219" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.", "title": "Vulnerability description" }, { "category": "summary", "text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22866" }, { "category": "external", "summary": "RHBZ#2344219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22866" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866" }, { "category": "external", "summary": "https://go.dev/cl/643735", "url": "https://go.dev/cl/643735" }, { "category": "external", "summary": "https://go.dev/issue/71383", "url": "https://go.dev/issue/71383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k", "url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3447", "url": "https://pkg.go.dev/vuln/GO-2025-3447" } ], "release_date": "2025-02-06T16:54:10.252000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T10:12:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8670" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec" }, { "cve": "CVE-2025-22871", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-04-08T21:01:32.229479+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358493" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-22871" }, { "category": "external", "summary": "RHBZ#2358493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871" }, { "category": "external", "summary": "https://go.dev/cl/652998", "url": "https://go.dev/cl/652998" }, { "category": "external", "summary": "https://go.dev/issue/71988", "url": "https://go.dev/issue/71988" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk", "url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3563", "url": "https://pkg.go.dev/vuln/GO-2025-3563" } ], "release_date": "2025-04-08T20:04:34.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-09T10:12:51+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8670" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le", "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…