Datasets:
cve
stringlengths 13
16
| affected_component
stringlengths 0
177
| summary
stringlengths 0
227
| severity
stringclasses 5
values | cvss_v2
stringclasses 244
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 30
4k
| statement
stringlengths 31
2.49k
⌀ | release_date
stringlengths 25
25
| fixed_products
sequencelengths 0
28.2k
| known_affected_products
sequencelengths 0
597
| known_not_affected_products
sequencelengths 0
30k
| under_investigation_products
sequencelengths 0
77
| threat_categories
sequencelengths 0
4
| threat_details
sequencelengths 0
4
| threat_dates
sequencelengths 0
4
| remediation_categories
sequencelengths 0
215
| remediation_details
sequencelengths 0
215
| remediation_dates
sequencelengths 0
215
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2025-21521 | mysql | Thread Pooling unspecified vulnerability (CPU Jan 2025) | Important | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-24T12:41:09+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"no_fix_planned"
] | [
"Will not fix"
] | [
null
] |
CVE-2025-21171 | dotnet | .NET Remote Code Execution Vulnerability | Important | null | 7.5/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H | A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application. | This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario. | 2025-01-21T00:36:35+00:00 | [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
] | [] | [
"red_hat_enterprise_linux_8:dotnet8.0",
"red_hat_enterprise_linux_9:dotnet6.0",
"red_hat_enterprise_linux_9:dotnet7.0",
"red_hat_enterprise_linux_9:dotnet8.0"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"workaround"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible."
] | [
"2025-01-16T17:27:06+00:00",
"2025-01-14T01:20:44+00:00",
null
] |
CVE-2025-21649 | kernel | net: hns3: fix kernel crash when 1588 is sent on HIP08 devices | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net: hns3: fix kernel crash when 1588 is sent on HIP08 devices
Currently, HIP08 devices does not register the ptp devices, so the
hdev->ptp is NULL. But the tx process would still try to set hardware time
stamp info with SKBTX_HW_TSTAMP flag and cause a kernel crash.
[ 128.087798] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018
...
[ 128.280251] pc : hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.286600] lr : hclge_ptp_set_tx_info+0x20/0x140 [hclge]
[ 128.292938] sp : ffff800059b93140
[ 128.297200] x29: ffff800059b93140 x28: 0000000000003280
[ 128.303455] x27: ffff800020d48280 x26: ffff0cb9dc814080
[ 128.309715] x25: ffff0cb9cde93fa0 x24: 0000000000000001
[ 128.315969] x23: 0000000000000000 x22: 0000000000000194
[ 128.322219] x21: ffff0cd94f986000 x20: 0000000000000000
[ 128.328462] x19: ffff0cb9d2a166c0 x18: 0000000000000000
[ 128.334698] x17: 0000000000000000 x16: ffffcf1fc523ed24
[ 128.340934] x15: 0000ffffd530a518 x14: 0000000000000000
[ 128.347162] x13: ffff0cd6bdb31310 x12: 0000000000000368
[ 128.353388] x11: ffff0cb9cfbc7070 x10: ffff2cf55dd11e02
[ 128.359606] x9 : ffffcf1f85a212b4 x8 : ffff0cd7cf27dab0
[ 128.365831] x7 : 0000000000000a20 x6 : ffff0cd7cf27d000
[ 128.372040] x5 : 0000000000000000 x4 : 000000000000ffff
[ 128.378243] x3 : 0000000000000400 x2 : ffffcf1f85a21294
[ 128.384437] x1 : ffff0cb9db520080 x0 : ffff0cb9db500080
[ 128.390626] Call trace:
[ 128.393964] hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.399893] hns3_nic_net_xmit+0x39c/0x4c4 [hns3]
[ 128.405468] xmit_one.constprop.0+0xc4/0x200
[ 128.410600] dev_hard_start_xmit+0x54/0xf0
[ 128.415556] sch_direct_xmit+0xe8/0x634
[ 128.420246] __dev_queue_xmit+0x224/0xc70
[ 128.425101] dev_queue_xmit+0x1c/0x40
[ 128.429608] ovs_vport_send+0xac/0x1a0 [openvswitch]
[ 128.435409] do_output+0x60/0x17c [openvswitch]
[ 128.440770] do_execute_actions+0x898/0x8c4 [openvswitch]
[ 128.446993] ovs_execute_actions+0x64/0xf0 [openvswitch]
[ 128.453129] ovs_dp_process_packet+0xa0/0x224 [openvswitch]
[ 128.459530] ovs_vport_receive+0x7c/0xfc [openvswitch]
[ 128.465497] internal_dev_xmit+0x34/0xb0 [openvswitch]
[ 128.471460] xmit_one.constprop.0+0xc4/0x200
[ 128.476561] dev_hard_start_xmit+0x54/0xf0
[ 128.481489] __dev_queue_xmit+0x968/0xc70
[ 128.486330] dev_queue_xmit+0x1c/0x40
[ 128.490856] ip_finish_output2+0x250/0x570
[ 128.495810] __ip_finish_output+0x170/0x1e0
[ 128.500832] ip_finish_output+0x3c/0xf0
[ 128.505504] ip_output+0xbc/0x160
[ 128.509654] ip_send_skb+0x58/0xd4
[ 128.513892] udp_send_skb+0x12c/0x354
[ 128.518387] udp_sendmsg+0x7a8/0x9c0
[ 128.522793] inet_sendmsg+0x4c/0x8c
[ 128.527116] __sock_sendmsg+0x48/0x80
[ 128.531609] __sys_sendto+0x124/0x164
[ 128.536099] __arm64_sys_sendto+0x30/0x5c
[ 128.540935] invoke_syscall+0x50/0x130
[ 128.545508] el0_svc_common.constprop.0+0x10c/0x124
[ 128.551205] do_el0_svc+0x34/0xdc
[ 128.555347] el0_svc+0x20/0x30
[ 128.559227] el0_sync_handler+0xb8/0xc0
[ 128.563883] el0_sync+0x160/0x180 | null | 2025-01-31T16:42:45+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21665 | kernel | filemap: avoid truncating 64-bit offset to 32 bits | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
filemap: avoid truncating 64-bit offset to 32 bits
On 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a
64-bit value to 32 bits, leading to a possible infinite loop when writing
to an xfs filesystem. | null | 2025-01-31T19:07:25+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-21632 | kernel | x86/fpu: Ensure shadow stack is active before "getting" registers | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
x86/fpu: Ensure shadow stack is active before "getting" registers
The x86 shadow stack support has its own set of registers. Those registers
are XSAVE-managed, but they are "supervisor state components" which means
that userspace can not touch them with XSAVE/XRSTOR. It also means that
they are not accessible from the existing ptrace ABI for XSAVE state.
Thus, there is a new ptrace get/set interface for it.
The regset code that ptrace uses provides an ->active() handler in
addition to the get/set ones. For shadow stack this ->active() handler
verifies that shadow stack is enabled via the ARCH_SHSTK_SHSTK bit in the
thread struct. The ->active() handler is checked from some call sites of
the regset get/set handlers, but not the ptrace ones. This was not
understood when shadow stack support was put in place.
As a result, both the set/get handlers can be called with
XFEATURE_CET_USER in its init state, which would cause get_xsave_addr() to
return NULL and trigger a WARN_ON(). The ssp_set() handler luckily has an
ssp_active() check to avoid surprising the kernel with shadow stack
behavior when the kernel is not ready for it (ARCH_SHSTK_SHSTK==0). That
check just happened to avoid the warning.
But the ->get() side wasn't so lucky. It can be called with shadow stacks
disabled, triggering the warning in practice, as reported by Christina
Schimpe:
WARNING: CPU: 5 PID: 1773 at arch/x86/kernel/fpu/regset.c:198 ssp_get+0x89/0xa0
[...]
Call Trace:
<TASK>
? show_regs+0x6e/0x80
? ssp_get+0x89/0xa0
? __warn+0x91/0x150
? ssp_get+0x89/0xa0
? report_bug+0x19d/0x1b0
? handle_bug+0x46/0x80
? exc_invalid_op+0x1d/0x80
? asm_exc_invalid_op+0x1f/0x30
? __pfx_ssp_get+0x10/0x10
? ssp_get+0x89/0xa0
? ssp_get+0x52/0xa0
__regset_get+0xad/0xf0
copy_regset_to_user+0x52/0xc0
ptrace_regset+0x119/0x140
ptrace_request+0x13c/0x850
? wait_task_inactive+0x142/0x1d0
? do_syscall_64+0x6d/0x90
arch_ptrace+0x102/0x300
[...]
Ensure that shadow stacks are active in a thread before looking them up
in the XSAVE buffer. Since ARCH_SHSTK_SHSTK and user_ssp[SHSTK_EN] are
set at the same time, the active check ensures that there will be
something to find in the XSAVE buffer.
[ dhansen: changelog/subject tweaks ] | null | 2025-01-21T06:41:30+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-21673 | kernel | smb: client: fix double free of TCP_Server_Info::hostname | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
smb: client: fix double free of TCP_Server_Info::hostname
When shutting down the server in cifs_put_tcp_session(), cifsd thread
might be reconnecting to multiple DFS targets before it realizes it
should exit the loop, so @server->hostname can't be freed as long as
cifsd thread isn't done. Otherwise the following can happen:
RIP: 0010:__slab_free+0x223/0x3c0
Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89
1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>
0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80
RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246
RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068
RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400
RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000
R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500
R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068
FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)
000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:
PKRU: 55555554
Call Trace:
<TASK>
? show_trace_log_lvl+0x1c4/0x2df
? show_trace_log_lvl+0x1c4/0x2df
? __reconnect_target_unlocked+0x3e/0x160 [cifs]
? __die_body.cold+0x8/0xd
? die+0x2b/0x50
? do_trap+0xce/0x120
? __slab_free+0x223/0x3c0
? do_error_trap+0x65/0x80
? __slab_free+0x223/0x3c0
? exc_invalid_op+0x4e/0x70
? __slab_free+0x223/0x3c0
? asm_exc_invalid_op+0x16/0x20
? __slab_free+0x223/0x3c0
? extract_hostname+0x5c/0xa0 [cifs]
? extract_hostname+0x5c/0xa0 [cifs]
? __kmalloc+0x4b/0x140
__reconnect_target_unlocked+0x3e/0x160 [cifs]
reconnect_dfs_server+0x145/0x430 [cifs]
cifs_handle_standard+0x1ad/0x1d0 [cifs]
cifs_demultiplex_thread+0x592/0x730 [cifs]
? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]
kthread+0xdd/0x100
? __pfx_kthread+0x10/0x10
ret_from_fork+0x29/0x50
</TASK> | null | 2025-01-31T19:10:09+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21653 | kernel | net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute | Moderate | null | 4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute
syzbot found that TCA_FLOW_RSHIFT attribute was not validated.
Right shitfing a 32bit integer is undefined for large shift values.
UBSAN: shift-out-of-bounds in net/sched/cls_flow.c:329:23
shift exponent 9445 is too large for 32-bit type 'u32' (aka 'unsigned int')
CPU: 1 UID: 0 PID: 54 Comm: kworker/u8:3 Not tainted 6.13.0-rc3-syzkaller-00180-g4f619d518db9 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Workqueue: ipv6_addrconf addrconf_dad_work
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
ubsan_epilogue lib/ubsan.c:231 [inline]
__ubsan_handle_shift_out_of_bounds+0x3c8/0x420 lib/ubsan.c:468
flow_classify+0x24d5/0x25b0 net/sched/cls_flow.c:329
tc_classify include/net/tc_wrapper.h:197 [inline]
__tcf_classify net/sched/cls_api.c:1771 [inline]
tcf_classify+0x420/0x1160 net/sched/cls_api.c:1867
sfb_classify net/sched/sch_sfb.c:260 [inline]
sfb_enqueue+0x3ad/0x18b0 net/sched/sch_sfb.c:318
dev_qdisc_enqueue+0x4b/0x290 net/core/dev.c:3793
__dev_xmit_skb net/core/dev.c:3889 [inline]
__dev_queue_xmit+0xf0e/0x3f50 net/core/dev.c:4400
dev_queue_xmit include/linux/netdevice.h:3168 [inline]
neigh_hh_output include/net/neighbour.h:523 [inline]
neigh_output include/net/neighbour.h:537 [inline]
ip_finish_output2+0xd41/0x1390 net/ipv4/ip_output.c:236
iptunnel_xmit+0x55d/0x9b0 net/ipv4/ip_tunnel_core.c:82
udp_tunnel_xmit_skb+0x262/0x3b0 net/ipv4/udp_tunnel_core.c:173
geneve_xmit_skb drivers/net/geneve.c:916 [inline]
geneve_xmit+0x21dc/0x2d00 drivers/net/geneve.c:1039
__netdev_start_xmit include/linux/netdevice.h:5002 [inline]
netdev_start_xmit include/linux/netdevice.h:5011 [inline]
xmit_one net/core/dev.c:3590 [inline]
dev_hard_start_xmit+0x27a/0x7d0 net/core/dev.c:3606
__dev_queue_xmit+0x1b73/0x3f50 net/core/dev.c:4434 | If qdisc (or other packets filtering with cls_flow) being used, user can trigger ubsan_handle_shift_out_of_bounds (only with KASAN enabled and this incorrect shift could not be used for privileges escalation, but instead fail of this service itself that is deny of service). The security impact is limited. | 2025-01-21T15:45:03+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"no_fix_planned",
"none_available"
] | [
"To mitigate this issue, prevent module cls_flow from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"Out of support scope",
"Affected"
] | [
null,
null,
null
] |
CVE-2025-21645 | kernel | platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it
Wakeup for IRQ1 should be disabled only in cases where i8042 had
actually enabled it, otherwise "wake_depth" for this IRQ will try to
drop below zero and there will be an unpleasant WARN() logged:
kernel: atkbd serio0: Disabling IRQ1 wakeup source to avoid platform firmware bug
kernel: ------------[ cut here ]------------
kernel: Unbalanced IRQ 1 wake disable
kernel: WARNING: CPU: 10 PID: 6431 at kernel/irq/manage.c:920 irq_set_irq_wake+0x147/0x1a0
The PMC driver uses DEFINE_SIMPLE_DEV_PM_OPS() to define its dev_pm_ops
which sets amd_pmc_suspend_handler() to the .suspend, .freeze, and
.poweroff handlers. i8042_pm_suspend(), however, is only set as
the .suspend handler.
Fix the issue by call PMC suspend handler only from the same set of
dev_pm_ops handlers as i8042_pm_suspend(), which currently means just
the .suspend handler.
To reproduce this issue try hibernating (S4) the machine after a fresh boot
without putting it into s2idle first.
[ij: edited the commit message.] | null | 2025-01-21T06:41:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-21491 | mysql | MySQL Server InnoDB Denial of Service and Unauthorized Data Modification Vulnerability | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | A flaw was found in MySQL Server, specifically in the InnoDB component. This vulnerability allows a high-privileged attacker to cause a hang or frequently repeatable crash, resulting in a complete denial of service via network access through multiple protocols. | null | 2025-01-24T12:35:15+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-0246 | firefox | Address bar spoofing using an invalid protocol scheme on Firefox for Android | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N | A flaw was found in Firefox. The Mozilla Foundation's Security Advisory: When using an invalid protocol scheme, an attacker could spoof the address bar. Note: This issue is different than CVE-2025-0244. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. This issue only affects Android operating systems. Other operating systems are unaffected. | 2025-01-10T17:54:33+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_7:firefox",
"red_hat_enterprise_linux_8:firefox",
"red_hat_enterprise_linux_9:firefox",
"red_hat_enterprise_linux_9:firefox:flatpak/firefox"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-23087 | node.js | End-of-Life Node.js Versions Pose Security Risks 17.x or prior | Important | null | 9.0/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | A flaw was found in Node.js. This vulnerability allows potential exposure to unaddressed software vulnerabilities via the continued use of End-of-Life (EOL) versions that no longer receive security updates or patches. | Red Hat Enterprise Linux is not impacted by this CVE, as it does not include or ship any End-of-Life (EOL) versions of Node.js in its supported repositories. Red Hat ensures that all components provided in its distributions are actively maintained and receive necessary updates, including security patches, to mitigate vulnerabilities and maintain system security. | 2025-01-28T08:49:24+00:00 | [] | [] | [
"red_hat_enterprise_linux_8:nodejs:18/nodejs",
"red_hat_enterprise_linux_8:nodejs:20/nodejs"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21540 | mysql | Privileges unspecified vulnerability (CPU Jan 2025) | Moderate | null | 5.6/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N). | null | 2025-01-24T12:44:04+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21669 | kernel | vsock/virtio: discard packets if the transport changes | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
vsock/virtio: discard packets if the transport changes
If the socket has been de-assigned or assigned to another transport,
we must discard any packets received because they are not expected
and would cause issues when we access vsk->transport.
A possible scenario is described by Hyunwoo Kim in the attached link,
where after a first connect() interrupted by a signal, and a second
connect() failed, we can find `vsk->transport` at NULL, leading to a
NULL pointer dereference. | null | 2025-01-31T19:09:15+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21501 | mysql | Optimizer unspecified vulnerability (CPU Jan 2025) | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-24T12:38:13+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21629 | kernel | net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets
The blamed commit disabled hardware offoad of IPv6 packets with
extension headers on devices that advertise NETIF_F_IPV6_CSUM,
based on the definition of that feature in skbuff.h:
* * - %NETIF_F_IPV6_CSUM
* - Driver (device) is only able to checksum plain
* TCP or UDP packets over IPv6. These are specifically
* unencapsulated packets of the form IPv6|TCP or
* IPv6|UDP where the Next Header field in the IPv6
* header is either TCP or UDP. IPv6 extension headers
* are not supported with this feature. This feature
* cannot be set in features for a device with
* NETIF_F_HW_CSUM also set. This feature is being
* DEPRECATED (see below).
The change causes skb_warn_bad_offload to fire for BIG TCP
packets.
[ 496.310233] WARNING: CPU: 13 PID: 23472 at net/core/dev.c:3129 skb_warn_bad_offload+0xc4/0xe0
[ 496.310297] ? skb_warn_bad_offload+0xc4/0xe0
[ 496.310300] skb_checksum_help+0x129/0x1f0
[ 496.310303] skb_csum_hwoffload_help+0x150/0x1b0
[ 496.310306] validate_xmit_skb+0x159/0x270
[ 496.310309] validate_xmit_skb_list+0x41/0x70
[ 496.310312] sch_direct_xmit+0x5c/0x250
[ 496.310317] __qdisc_run+0x388/0x620
BIG TCP introduced an IPV6_TLV_JUMBO IPv6 extension header to
communicate packet length, as this is an IPv6 jumbogram. But, the
feature is only enabled on devices that support BIG TCP TSO. The
header is only present for PF_PACKET taps like tcpdump, and not
transmitted by physical devices.
For this specific case of extension headers that are not
transmitted, return to the situation before the blamed commit
and support hardware offload.
ipv6_has_hopopt_jumbo() tests not only whether this header is present,
but also that it is the only extension header before a terminal (L4)
header. | null | 2025-01-15T16:04:45+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-21500 | mysql | Optimizer unspecified vulnerability (CPU Jan 2025) | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-24T12:37:44+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21668 | kernel | pmdomain: imx8mp-blk-ctrl: add missing loop break condition | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
pmdomain: imx8mp-blk-ctrl: add missing loop break condition
Currently imx8mp_blk_ctrl_remove() will continue the for loop
until an out-of-bounds exception occurs.
pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
pc : dev_pm_domain_detach+0x8/0x48
lr : imx8mp_blk_ctrl_shutdown+0x58/0x90
sp : ffffffc084f8bbf0
x29: ffffffc084f8bbf0 x28: ffffff80daf32ac0 x27: 0000000000000000
x26: ffffffc081658d78 x25: 0000000000000001 x24: ffffffc08201b028
x23: ffffff80d0db9490 x22: ffffffc082340a78 x21: 00000000000005b0
x20: ffffff80d19bc180 x19: 000000000000000a x18: ffffffffffffffff
x17: ffffffc080a39e08 x16: ffffffc080a39c98 x15: 4f435f464f006c72
x14: 0000000000000004 x13: ffffff80d0172110 x12: 0000000000000000
x11: ffffff80d0537740 x10: ffffff80d05376c0 x9 : ffffffc0808ed2d8
x8 : ffffffc084f8bab0 x7 : 0000000000000000 x6 : 0000000000000000
x5 : ffffff80d19b9420 x4 : fffffffe03466e60 x3 : 0000000080800077
x2 : 0000000000000000 x1 : 0000000000000001 x0 : 0000000000000000
Call trace:
dev_pm_domain_detach+0x8/0x48
platform_shutdown+0x2c/0x48
device_shutdown+0x158/0x268
kernel_restart_prepare+0x40/0x58
kernel_kexec+0x58/0xe8
__do_sys_reboot+0x198/0x258
__arm64_sys_reboot+0x2c/0x40
invoke_syscall+0x5c/0x138
el0_svc_common.constprop.0+0x48/0xf0
do_el0_svc+0x24/0x38
el0_svc+0x38/0xc8
el0t_64_sync_handler+0x120/0x130
el0t_64_sync+0x190/0x198
Code: 8128c2d0 ffffffc0 aa1e03e9 d503201f | null | 2025-01-31T19:08:47+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-0752 | envoyproxy | OpenShift Service Mesh Envoy HTTP Header Sanitization Bypass Leading to DoS and Unauthorized Access | Moderate | null | 6.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L | A flaw was found in OpenShift Service Mesh 2.6.3 and 2.5.6. Rate-limiter avoidance, access-control bypass, CPU and memory exhaustion, and replay attacks may be possible due to improper HTTP header sanitization in Envoy. | null | 2025-01-28T09:29:30+00:00 | [] | [
"openshift_service_mesh_2:openshift-service-mesh/proxyv2-rhel9"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21613 | go-git | argument injection via the URL field | Important | null | 8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used. | null | 2025-01-28T11:27:50+00:00 | [
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:0d5e52f049e4cd68865b47d045751b601358647b8e37cefa6a4d38c50d8583fd_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:381d7cb58b80aec04cfcf79fe7b996b28fccb6788cb29e93723e0ced0833f034_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:96bcdb886ba0645b2312ef51e45e96542c9cf5b653cd7a1c3a45ba7c011e46aa_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:b68e54c2aa7e0255bf11589b7e66eb03fde030fdbf40ec546ae520ad6e8bc9a7_ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.x86_64",
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
] | [
"builds_for_red_hat_openshift:openshift-builds/openshift-builds-git-cloner-rhel9",
"builds_for_red_hat_openshift:openshift-builds/openshift-builds-image-bundler-rhel9",
"builds_for_red_hat_openshift:registry.stage.redhat.io/openshift-builds/openshift-builds-controller-rhel9",
"builds_for_red_hat_openshift:registry.stage.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9",
"builds_for_red_hat_openshift:registry.stage.redhat.io/openshift-builds/openshift-builds-waiters-rhel9",
"builds_for_red_hat_openshift:registry.stage.redhat.io/openshift-builds/openshift-builds-webhook-rhel9",
"openshift_api_for_data_protection:oadp/oadp-mustgather-rhel8",
"openshift_developer_tools_and_services:odo",
"openshift_serverless:openshift-serverless-1-func-utils-rhel8-container",
"openshift_serverless:openshift-serverless-1/client-kn-rhel8",
"openshift_serverless:openshift-serverless-1/kn-cli-artifacts-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-subscription-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8",
"red_hat_ceph_storage_7:rhceph/grafana-rhel9",
"red_hat_enterprise_linux_9:grafana",
"red_hat_openshift_ai_(rhoai):odh-data-science-pipelines-argo-argoexec-container",
"red_hat_openshift_ai_(rhoai):odh-data-science-pipelines-argo-workflowcontroller-container",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-ansible-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-console",
"red_hat_openshift_container_platform_4:openshift4/ose-helm-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-catalogd-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-operator-controller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-rhel8",
"red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container",
"red_hat_openshift_virtualization_4:container-native-virtualization/cluster-network-addons-operator",
"red_hat_openshift_virtualization_4:container-native-virtualization/cluster-network-addons-operator-rhel9",
"red_hat_openstack_platform_16.2:osp-director-provisioner-container",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-downloader",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-operator",
"red_hat_openstack_platform_16.2:rhosp-rhel8/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-downloader",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-operator"
] | [
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:1d6591edeb05448f31914e204661e89ab92bfaad136cddff9553fb3e7a67f300_amd64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cc42c0b3fd4f2a0ed88dd8bca6436a762260660b4464694c72dd24fc5902b11f_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:e70e2c2ba514ed8f32c0499d363d271b447d461b025c4cf4b6e39202d0150231_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:f8fe598e5199ba0182eceddd9d7466734a6e6693d2266a71588c83007fbadc71_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:03412bf6dcda82421352ea6f574078894da0766e488d9d11bd1a0901584ec9a6_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:17a3786f69858aae890bdfc0ffc55387acb54ae7a6f24970e95a563a922cb2b2_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:7be730a19a6b5a513bb1a05ca4e2fc081b06772eefd82b3b20b5213cba4e6eab_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d95fbb4411b4f37394a4b05c342eb2cfe4aebab45fec522edf9799347667eced_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:5349d3de0740eae1eed53b74d8e41a74ca5daca65f94249048d8b1bc17e5de99_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:903d13939bb476bed79c815f83d0a46859ef10be165a2503ab4ded78b1d86885_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:bb249ea2c8f53db57ee6e096466bf0969aeacc37fb56564c914a42d0f9598717_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e41f9ce100d711fcf1c54f50a6ecd7e7afd43d6f5a1615718a733dfec4779ede_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:97eb533d848d477873620e2117b1eb25c7ba82b98eef1441f2fc794a8341b5a2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a7aeb0a168d27553f8b348caee99116fb4f3832d841d8e6f2a85609cf1ac267_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c135204f5ee36c0d861a1e133c23a61dc2c0e4250d0d0fd0c9a2a6519a90e0e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d78b17ce12fd8e44c8d654a62c50e101bf2db4cd28bf3c93c523b446dd1b847c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0813b156b18d08a4ffb41932ccdccf9eca8f60c5f3398646d6a57fa166366c0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c6f201cfe735d88ff51810c4e858cb4d712d9dd7741b5d58490c0f79ac9d8658_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d103914de05b74ee3a43ca1150b639163883b911a5fcb64a9e7b52f34ece8407_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fe6922ec1c1eb497bf032639b2e627d66930eab5521b68a89f093e7c5d0da024_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:09510453464825905e0d17e3ba38d71cb5cd2c6613ee2e544288e6dfb0f05bab_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6b4b12235f67caae468806d0d60993cf4a73d332e95dbd67730cbb48eecf8c9b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6cae351094cdb25b65cfe33ff8d688195360c7bea820e4c52e6926647cda283c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e967993b56d9706d362c5eec5bde335f1a3164239f99690f0b8861d3faca3c69_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0556192290bd39f664f4950b9502acbbeff7b224a2df4f762df291c3fbb097fe_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2ffcbfc3a7a7b6e7ac429772b7521a9136f4fad4118317ef81eb62e8314aae22_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:106eeafeec039a6c413979b4621eadd006637617494ddee40efb469fb8125572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:20ed99c4d4dfada594c5cc034bab8d5fd31cab538cd7103ff9c53c17ffd1312f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:08e36196bcf95a8a996238640f24260ddfc2085b17d07cdf9e2e16f9c41aa6ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:aac3daa263cd8df334ccaf75946e7391c96b85a74295f3fdeb65d7df22943dfa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a65a1c41f9fab2d5e28e69a6812327a8fbc2c00f4a75ea46671edec4771a388_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:597351828753de7d1cc6d8909d99bff05d0e79c83618a08da69321612656e500_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d6e11893624180d4c8073c0ab69a5a58f6dcad2edb5a144184de8bd8a10c6f0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d0641acbebb1a2cac4b8006c630bff22329f52733ab164e5bf4360e37679a93c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:186a0d05a253cb7ae24a8d1ea0af787d084dc7bb94f95299f57c07ae2613c11c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:29b5a28dc77f33733ec7a3f27efa47d3124596d2cc46bb11f45c844d1afdf94b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ae9a75152a769be91688e5887f4cc56128211332bb8e067db07c08416f00f151_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b4f4da544c52834dad1f031fcab8dc7a723f3920f780735f41ab4ccce8a5be49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:10c78b9a41f074d7c4c08fbba3d7cf60006c1b09f303e44d9a8d2cbbc587d886_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2901ebddca3a9b263aebfba36b01fbc4e43769172c36ffe345cb22c6bcf755fe_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6fb800258638279e028af34c2ce34896cab48c07f6acb32c7eafc8c342c51148_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:da6590742baae18632ba35b2f54bec58d852b3b8d0d9c2f434d0409dc8fa1fb4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:4b5471bc7740a8a0a288c9fa56bafbc04720fbdced091f7759f907221ae4deb0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:70eed39f585ada7b60b6cf9bba0cd08258078ba31fbd95396393693d60f6b453_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:77b4d706322aa2b3f987449004df4c9be55697bc4140728148ca26efe717016f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:d2907529d7757251bd1b8455522338129502239c29d014720340fd37f6f6de31_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:0d5bbd3378debe73b208c02799b9a085feda66d43868ad595085de6c5d93356a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f9c996b48c50256e30c18c5cf3cbccaca2ac19f92e4cf081b779d42e3135858_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a3236d7dc354418141eb6f28252f59de14858f52f4392baba1d82cac1a1502f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:b6490ad55859cbacbe00e6c7071d93bb3eecd832dc62fc411c30acb5850437ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:133d553c5e0d134198ed17309c389c105cdee482a50981b126b31e5c61dd6b8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:802e7ded884af1c478c8cc978e2240d51f91be014d468b9042abac9cb7556891_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:944035fafeb52ddbf7ac221dbbd5fc5c1d2327f12a592a74a8ae02b57053e323_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff0f1633d8a71bc0093c3981f9f96cfee6c697c8e494ec88932d44fdafa6b437_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:2f8eab6c452d8032377f559e51d8ef3b22495e5b61ed973fd66f05fca80c395c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:3214c8b88075769a033864d5684076ccef7b1c490ce2cc668e03278b8e236889_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:3608b2519b789a6c857ebe8d175caf561fa22a0bfa4b02bc1f75851464be7bba_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:db28318762bf98727197091cc620cfdf216c8b95de8dc5b3c71eff4494bc84f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:12c22c71c4f190ba1a6e301a5c79037c2a034d34ab06248a0abb0aa55a5baecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:8fe3d327aab99501f3b689ba6cecca505396473d4a0f20568ef1fdcde894423c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:aa2ca44f259a9a9aa33584a9898f328a7e18a45a158b6fd8803b49f0d438375a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:cb0968af2960b2298e146df9e839161c56c83d92d43727550f2b87ff28998f06_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:5982b4b3fffffa2d49f56ff979f866e97cc8c3e298c1eedcca041603f82aea09_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:84e73c07a27d9dd373a36e0c006b3f4b9ca12be46a91ac8ab174ec098fba7227_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a5f703bbbca063ab21025ca9c5ed2513be11001ac9b0268e5524cd60517bf0d8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:d2398db32227b23e2f87ff5c19750e66820c1ed5694e2a5a2068b15469217bfd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:335a24212743cd26e688f5b215db9162ba041d08dedd1442f67d01e9fccd78e9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:51752c6357faf6cb2fb999982f846dce061ab1b8a0d53005408846643e731a7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a154fed197252a179a2ecad986efb05c3bfb9e4a3b1db70932e0f1688012326_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a614fed9e6106261773fb44128f6bfa3a7e8354d88a40d16b1dd3e70c41438ce_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:45570c2d71681545b0ce447a37fa5acaae0400e736a9ea2ae5896ea20b710dde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a9bad2058a92b63e78a498882c3d215dda5493d0185de6ff68de4c2b6f9b4084_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ad1fab89dbda4aa8dada72bc00db240dd976f0c76b3e4b978d83d48121e55bd6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fc7363d9c7216e74ef7587683a12f9d0501d1c43bba0bba28bc2bf58a29c7b93_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:1305e545b9fad6949c3a6b41a3616613acd944c76f97706ae48ef232858821ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:1756c3f84476b1753c8760772a370e39bb137fd521757a5a2ba4ec7078b4660d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:8887d60b36e0b88ab76f499be8efa59fc3fa01d648cf2ec05e3c0f179d888d07_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:abc2a95d9fe5bd02b19353428531a23db62fc7522c2c3c25f4d68c89423a1129_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:3a1904b617d4fcc9e7e08e4af7d950bd9b8d6cebc24160f2a20e0c3e9bf362c2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:4ab6d76f7014762c32742f626036b9661c2b4b145f4b907ccccc5ac3007bfb04_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:34f7223c62ed5ec030d6aa630c69bd711b1c8b3c9a5e1fed000c59516cef1062_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:6a3ef9bf0b89e7f83a0a3a362ccc0b05fa9ca0789bfd38b6162e75cb195ea658_s390x",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:6a83ea999bbf106563a1e54d5cdf5539f8daf7c1ae6b13a449b50ad1c747813c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e474c09f4fea1e90a047ae158dde7287980943c75f24fc0920bf3cc4b74675a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:24c911ab33e94814f7bd80f5814052e01e50651caf4d1ebb9438e81bd6cb823c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:2a7da4e4886a32a444acf61b4adb06a4a249bd79e30795edd2e82a1c3144233a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:789e1a207654cb8765508b0dcda235cc5647603ccf1e315e7b58f96a604ffa65_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:f0231d60810f8df0fb3a5e79da2072198fc61bef6256fb0bdfbd3da9a34f639e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:541aba6362fd506588d1a65896571eb7da271e4d6b8bcc9c66017889dcb4d44c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:bf779f56cd94462137c0a3def71bdd8cdfd9a64d36415872f4f7e3ada48fd64d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c2755e56582035ac0478a9aa618bcf46ce00735612ca723de66b2052dfac0155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:dbbb0bd7bf838a3d5283b6a425c4f47749c95ad4e99935a93f480c633c2dfbba_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:02ac4c31c42baaa89c93c2e749b9628e3bd6b1fdaa0b252fdbd8fc24ad17a004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:2c35ed280e1fe0aab922c50c1ee452727080fe1ae799e9af727f9bfc753eadc9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:d11a48d1ff97db87a71a99d2862ef811a8ad8d87e4025561df5aae0f9f1a710c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:e24822c79ee5baaebadafc39964b74948a4de5e0e93528520f6efb8d1966d0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:1daaf25d41fd54d71f3277531ef62f7b4e35a81b06e63e4b54209d07b53df8dc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:4164ed55bac0af1e937bd479168795c525c80f99684561419c924642da4e8099_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:4d8e5200a8d49a6e99245ae731b99145af8b39f049f721e7ed56ed38d133047b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:cfdd0be24ba996d45937f732aad7c2d83d2d763edbb8d191cf53daed19118646_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:40247517b007cc9cf43a625a199f640a869f054b59914fe5148c8e7f85c473f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:ddccc4720ff84eb30047c5ae86b6516dcf7bb5e0a6c77e02a4509631ffb5f47a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:de89d8cf2e05fba5eb5c1f2231d280fc8df44b7044a8c375c360ced4901447f1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:eddb4057009605c648364d7d4850279a54f99efd8f592f414812ca794a106050_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:3b28c965b3003ba9dd27c126236353a0894c3db055636d877667586b74decb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:3e7867e01c2eb9ac52b1f75a8f30b033ae44044f6ba7044d66c23c140d6fbf9f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8deea0dd0d999defa28861f22ec0e746f3929c6d2b547fe9d439e600f5b3fae4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:d62a83ebe0be2d588eb68c7f2fae50b2cd860ee2b2df8aadd2a223f4400fac8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:33fc47f02898c7a7c00b0f761e7a01f96100f6f43c0bcd93728e4719e0b0e592_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:acbfd8d1b6da7be6cf89c1c89a341e5fe6612130eeea0585df06025d8f5837c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:5b93af63c3512096c0afb698ace77fae5cc75568b879ac67b762bea0788ad7f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:b63bcf375ff363f62f8653101128f43e33274e072031a2ee78fe38c8b3d74ce1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5ad779e34c2e6862c281c079d7a9f01af069fca5100bde2b2ab60e43416883ab_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:62a66b06654ad39dd144e079243f054b150c36e9eee5913638d7404f8e5de4e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a8f4d8b606481e8ee1e72ff3a76d34a7cde6c1ee367066da4649f64d8f6c196b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:7d1bf75a56b690157530ff3f813bfba73c33a647dd1f2bbde5df7c05a9d53556_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:a600915e7014e76d633cd3f84e9f405c12799fe4f506795ff1c493000a1143d9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:dbd9c16effae3f6837e07472031e8b827bd9dda1ea26cae742a824cdccdd3926_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:f75f05699483bad4e83a2fd2ca60ac736e5ea68cebe6f0178b7969d84d0d1699_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:177d66c5918e95b440b9674b95e11266ef5ee685ae147a765837ab15ecf4e832_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:83edaac5bdf4be8be548014cec0ca90876920a12a67eff704b4cb2b4224eab23_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:a4e1600a49279738a5c019143c1ba6907811b8b211cf67782c898d63880bea15_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:bc60556adc47fd5214516d19d7ae3d0e2ae7fc969e18eebc94986beff616b393_arm64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:4d394fa2407396b478f60d405be1a2abb3d1ce95fa0f526f2cd6456bce8463be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:8f3cf10499e29d2995f6e58cf0e921048464117d26199690464ea06b227523eb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b90cbf61b42a3e21190f4cd9a392804f55aa8001da5ef3552435c83dced3170c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:fab2a596869c4769579dbfa58c968074ec457f704b136f1851f957536fc91357_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:5f37cc664c0bffde3542c39209165fae2f68e080484f030f596e93438d786f48_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c17e3dd71ef96236ea2540fa618091964de6be2f06470e5ef4c480d8a60107f2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:da7d738f3fc95a733ae0ae96e682802d8b56f941d09264bfef4adf770fc8337c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ddbe8de7668b1abb4c22d1682bb043442c3ec6dfaa5d689440a0c0d6f02a2009_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:3b9d065fba67951d80809908f48d6e8ecc7e9fa2a317e8e980af1af1845a470c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:80e8a2f68ed7f13ae80b32d5c1d14ba116917c24499e28f5b645f2f15223c245_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:91e0eb64ab01895f6d9b844377e782c5fa2a44d63f7abeb4a9f57e6f632cc8ea_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:9cd942dc131d195f5d21a26f706ac8046fb105126a65fb49b0549393d049f2d8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:27ca71fffc53f07d6235b6dfb757fb7061360a739b26518d36bcc47cec64d631_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:3c81320e8a09e03da426210f1ca2022b11efa860d9f57d06528570c7eb01888b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ac10068784d0b632201885acf43287fc06b46962eaf69d9f052695137bc4c599_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:f6323d0256ae364c545d8471b34a0f8c10ac4f4a039ea5e141c84718b65feb89_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e678646f8d30a1cee3c75b52a51ae16e0dfafe10cf4a2e4d0740907827aca94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:6f8ad0606855429c32f03fb1c8d2c7118c701ae034d08b38c194e84f139b195b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:c6e025153987b54a0de883dcc1b14054ac682a3081c5f2f3853dce03abdbeddd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:d064518a8c22787ac2073e438e02ffeaf935e5071f0fd5ad8f7b1ad5ca2edc5f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1046cddf78e6faf9331c681a4924565818c1ac35244add0e24b26fa253bf572f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:47a13edfb085483b767fce59731951b3aefcfcdd641bc5a8591d9941965e6c2c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6a0bb7d709644b86c8009da16e7a89aac1b837507a764b9d78d2d8cac2a65b88_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f821fd723c6b3a963f67f59d9a247e25df7a92ac5314fee06166cd97f9d9a312_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:03a3e29bbf8953c87c28443933115f0e50850b450f1fa2e56a15232d418ec8e5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2ee1db2be2dcd1f221be99017b45db36648438a72c0417d40d1f3454c7a0cf27_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0b27d4e9c1d50d321ba287c36c5c53651d9d055c13c35d1d88f4767f444cc05_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f46881798235d41e3da6c561bcd2d655d9a6000a17c4f5774238bf14d4ee45bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:3b5021f33d3ce239756a95b9a6e3496466caec12d1d3a9110bf945c7b01868ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:6647a6ce2920bec1c7f42be475b2165467733d3bdf302109aed9c644f5295d49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:7d140712a3cb496b825811a010ff9c8cccd4e29c6423f7f9ab37b080b712393d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:f8662087659f42d16b293b4cbf64089029752cb3bd6c54a35d80b0a964459fb0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1fa86d08efcb430167c5f946584516a552aa5d3ca135b8b7809e40937f28f5c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329b08d5a5fd1b36fbdce61ed3dbe123f0a045c7d33723fae9e1e6e16c4743b8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c40339d1d7d4196c4f07d6642c35d1d986feb5076ce46626afea776d4accb3c2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f7add6b6d251278790b010a9c0fe708dce87ea637975ed20a53cf3973db3c038_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:36f61c65e6e01f723a8f9f293b8f6d96a549ddadbc51677f0955ae9d78e1ef28_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:480d60cb36c737c7aff383bd01e167189cafe647b21d3eb6d5b2fd29e19f5b20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5a71e18fac203fab38f6d98ddf69ebd25e55a956521e902749af067e965d5bef_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7fcd4ed6ab581beb231b35a08d3c85d93d15db2ea6ccbb269a836cdd77a41e0b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:9afdfe41c2238517c64bf014420f02502d63515d9173bb25c225475565974603_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4b96b569784d1034f2c353792530d69f81e4b23782cdce9f830516646af7f30_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:d215bff03d287b215b7a423377b0cd01cd9170675c3bb2d70948e2a7a9e1ccb1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:f40254734ba43065cf231f4f3c8c5a0c2857de676c8e4f83b10359da0161dcc5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:01b8e929f9f6ce474ad89334519df9f46ed0542e3c37aac8656884c3abd8c2c2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:4510761f2866981719885e1544c80b2d6658f18e05ac573dbcee194085f38486_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b5901da5e6ed908c03847be385a7aa07bf63915b86d49cea28da027e72b438fb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:f4f845838bf4a881260c956139208a464a61925fd1e4f8da7db3ad18c70d7eb2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:01592fb730bcfb8afb273cd939030f211fdf08e73683408cf777294c69f04930_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:0b299dd0d37f405d295f8247019ba1c20df21a51035ebc0932beb6be5a3136f4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:cbf0496d10c0a3360b2ccfae5245b405eb30a5ab1fdaa65380ac592bf879ab11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:faa1c4113f6c16e5c4553530d3a467d9588c9b2fc0e2769c3803dc5853e02167_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_x86_64",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-slim-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8",
"red_hat_openshift_container_platform_4:cri-o",
"red_hat_openshift_container_platform_4:openshift-clients",
"red_hat_openshift_container_platform_4:openshift4/ose-cli",
"red_hat_openshift_container_platform_4:openshift4/ose-cli-artifacts",
"red_hat_openshift_container_platform_4:openshift4/ose-deployer",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-framework-tools-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-lifecycle-manager",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-registry",
"red_hat_openshift_container_platform_4:openshift4/ose-tools-rhel8",
"red_hat_openshift_dev_spaces:devspaces/devspaces-rhel8-operator"
] | [
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multiclusterhub-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/submariner-rhel8-operator"
] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] | [
"For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:ae82d76cd15164a68c1762d5deb6aa53cc0b0b436e2d6429d8503e7a5d5c6780\n\n (For s390x architecture)\n The image digest is sha256:68602e06425f94f0489f4bb9cb2e3b0248a4a34d4e11db73c6a9819d631de695\n\n (For ppc64le architecture)\n The image digest is sha256:aa2d12a6002cdd0146da5a528b24caca832a2c5b93ca43536c2604a0c88e85db\n\n (For aarch64 architecture)\n The image digest is sha256:1740ed2fc124d84e6d2470b8cd819882a3c79a30f8922bdfd91c3a5e86fcdfe8\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"Will not fix",
"Affected"
] | [
"2025-01-28T04:28:50+00:00",
"2025-01-20T01:40:19+00:00",
"2025-01-23T09:34:23+00:00",
"2025-01-20T21:35:36+00:00",
"2025-01-20T21:49:53+00:00",
null,
null,
null
] |
CVE-2025-0247 | firefox | thunderbird: Memory safety bugs fixed in Firefox 134 and Thunderbird 134 | Important | null | 8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | The Mozilla Foundation's Security Advisory: Memory safety bugs are present in Firefox 133 and Thunderbird 133. Some of these bugs show evidence of memory corruption, and with enough effort, some of these could be exploited to run arbitrary code. | Red Hat Product Security rates this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-01-09T04:58:59+00:00 | [] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:firefox",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_8:firefox",
"red_hat_enterprise_linux_8:thunderbird",
"red_hat_enterprise_linux_9:firefox",
"red_hat_enterprise_linux_9:firefox:flatpak/firefox",
"red_hat_enterprise_linux_9:thunderbird",
"red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird"
] | [] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21490 | mysql | High Privilege Denial of Service Vulnerability in MySQL Server | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | A flaw was found in the MySQL Server component: InnoDB. This vulnerability allows a high-privileged attacker to cause a denial of service, which causes frequent crashes or hangs, via multiple network protocols. | null | 2025-01-24T12:34:47+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21644 | kernel | drm/xe: Fix tlb invalidation when wedging | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
drm/xe: Fix tlb invalidation when wedging
If GuC fails to load, the driver wedges, but in the process it tries to
do stuff that may not be initialized yet. This moves the
xe_gt_tlb_invalidation_init() to be done earlier: as its own doc says,
it's a software-only initialization and should had been named with the
_early() suffix.
Move it to be called by xe_gt_init_early(), so the locks and seqno are
initialized, avoiding a NULL ptr deref when wedging:
xe 0000:03:00.0: [drm] *ERROR* GT0: load failed: status: Reset = 0, BootROM = 0x50, UKernel = 0x00, MIA = 0x00, Auth = 0x01
xe 0000:03:00.0: [drm] *ERROR* GT0: firmware signature verification failed
xe 0000:03:00.0: [drm] *ERROR* CRITICAL: Xe has declared device 0000:03:00.0 as wedged.
...
BUG: kernel NULL pointer dereference, address: 0000000000000000
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI
CPU: 9 UID: 0 PID: 3908 Comm: modprobe Tainted: G U W 6.13.0-rc4-xe+ #3
Tainted: [U]=USER, [W]=WARN
Hardware name: Intel Corporation Alder Lake Client Platform/AlderLake-S ADP-S DDR5 UDIMM CRB, BIOS ADLSFWI1.R00.3275.A00.2207010640 07/01/2022
RIP: 0010:xe_gt_tlb_invalidation_reset+0x75/0x110 [xe]
This can be easily triggered by poking the GuC binary to force a
signature failure. There will still be an extra message,
xe 0000:03:00.0: [drm] *ERROR* GT0: GuC mmio request 0x4100: no reply 0x4100
but that's better than a NULL ptr deref.
(cherry picked from commit 5001ef3af8f2c972d6fd9c5221a8457556f8bea6) | null | 2025-01-31T16:42:35+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Fix deferred"
] | [
null
] |
CVE-2025-21652 | kernel | ipvlan: Fix use-after-free in ipvlan_get_iflink(). | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ipvlan: Fix use-after-free in ipvlan_get_iflink().
syzbot presented an use-after-free report [0] regarding ipvlan and
linkwatch.
ipvlan does not hold a refcnt of the lower device unlike vlan and
macvlan.
If the linkwatch work is triggered for the ipvlan dev, the lower dev
might have already been freed, resulting in UAF of ipvlan->phy_dev in
ipvlan_get_iflink().
We can delay the lower dev unregistration like vlan and macvlan by
holding the lower dev's refcnt in dev->netdev_ops->ndo_init() and
releasing it in dev->priv_destructor().
Jakub pointed out calling .ndo_XXX after unregister_netdevice() has
returned is error prone and suggested [1] addressing this UAF in the
core by taking commit 750e51603395 ("net: avoid potential UAF in
default_operstate()") further.
Let's assume unregistering devices DOWN and use RCU protection in
default_operstate() not to race with the device unregistration.
[0]:
BUG: KASAN: slab-use-after-free in ipvlan_get_iflink+0x84/0x88 drivers/net/ipvlan/ipvlan_main.c:353
Read of size 4 at addr ffff0000d768c0e0 by task kworker/u8:35/6944
CPU: 0 UID: 0 PID: 6944 Comm: kworker/u8:35 Not tainted 6.13.0-rc2-g9bc5c9515b48 #12 4c3cb9e8b4565456f6a355f312ff91f4f29b3c47
Hardware name: linux,dummy-virt (DT)
Workqueue: events_unbound linkwatch_event
Call trace:
show_stack+0x38/0x50 arch/arm64/kernel/stacktrace.c:484 (C)
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0xbc/0x108 lib/dump_stack.c:120
print_address_description mm/kasan/report.c:378 [inline]
print_report+0x16c/0x6f0 mm/kasan/report.c:489
kasan_report+0xc0/0x120 mm/kasan/report.c:602
__asan_report_load4_noabort+0x20/0x30 mm/kasan/report_generic.c:380
ipvlan_get_iflink+0x84/0x88 drivers/net/ipvlan/ipvlan_main.c:353
dev_get_iflink+0x7c/0xd8 net/core/dev.c:674
default_operstate net/core/link_watch.c:45 [inline]
rfc2863_policy+0x144/0x360 net/core/link_watch.c:72
linkwatch_do_dev+0x60/0x228 net/core/link_watch.c:175
__linkwatch_run_queue+0x2f4/0x5b8 net/core/link_watch.c:239
linkwatch_event+0x64/0xa8 net/core/link_watch.c:282
process_one_work+0x700/0x1398 kernel/workqueue.c:3229
process_scheduled_works kernel/workqueue.c:3310 [inline]
worker_thread+0x8c4/0xe10 kernel/workqueue.c:3391
kthread+0x2b0/0x360 kernel/kthread.c:389
ret_from_fork+0x10/0x20 arch/arm64/kernel/entry.S:862
Allocated by task 9303:
kasan_save_stack mm/kasan/common.c:47 [inline]
kasan_save_track+0x30/0x68 mm/kasan/common.c:68
kasan_save_alloc_info+0x44/0x58 mm/kasan/generic.c:568
poison_kmalloc_redzone mm/kasan/common.c:377 [inline]
__kasan_kmalloc+0x84/0xa0 mm/kasan/common.c:394
kasan_kmalloc include/linux/kasan.h:260 [inline]
__do_kmalloc_node mm/slub.c:4283 [inline]
__kmalloc_node_noprof+0x2a0/0x560 mm/slub.c:4289
__kvmalloc_node_noprof+0x9c/0x230 mm/util.c:650
alloc_netdev_mqs+0xb4/0x1118 net/core/dev.c:11209
rtnl_create_link+0x2b8/0xb60 net/core/rtnetlink.c:3595
rtnl_newlink_create+0x19c/0x868 net/core/rtnetlink.c:3771
__rtnl_newlink net/core/rtnetlink.c:3896 [inline]
rtnl_newlink+0x122c/0x15c0 net/core/rtnetlink.c:4011
rtnetlink_rcv_msg+0x61c/0x918 net/core/rtnetlink.c:6901
netlink_rcv_skb+0x1dc/0x398 net/netlink/af_netlink.c:2542
rtnetlink_rcv+0x34/0x50 net/core/rtnetlink.c:6928
netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]
netlink_unicast+0x618/0x838 net/netlink/af_netlink.c:1347
netlink_sendmsg+0x5fc/0x8b0 net/netlink/af_netlink.c:1891
sock_sendmsg_nosec net/socket.c:711 [inline]
__sock_sendmsg net/socket.c:726 [inline]
__sys_sendto+0x2ec/0x438 net/socket.c:2197
__do_sys_sendto net/socket.c:2204 [inline]
__se_sys_sendto net/socket.c:2200 [inline]
__arm64_sys_sendto+0xe4/0x110 net/socket.c:2200
__invoke_syscall arch/arm64/kernel/syscall.c:35 [inline]
invoke_syscall+0x90/0x278 arch/arm64/kernel/syscall.c:49
el0_svc_common+0x13c/0x250 arch/arm64/kernel/syscall.c:132
do_el0_svc+0x54/0x70 arch/arm64/kernel/syscall.c:151
el
---truncated--- | null | 2025-01-21T07:13:53+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-21672 | kernel | afs: Fix merge preference rule failure condition | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
afs: Fix merge preference rule failure condition
syzbot reported a lock held when returning to userspace[1]. This is
because if argc is less than 0 and the function returns directly, the held
inode lock is not released.
Fix this by store the error in ret and jump to done to clean up instead of
returning directly.
[dh: Modified Lizhi Xu's original patch to make it honour the error code
from afs_split_string()]
[1]
WARNING: lock held when returning to user space!
6.13.0-rc3-syzkaller-00209-g499551201b5f #0 Not tainted
------------------------------------------------
syz-executor133/5823 is leaving the kernel with locks still held!
1 lock held by syz-executor133/5823:
#0: ffff888071cffc00 (&sb->s_type->i_mutex_key#9){++++}-{4:4}, at: inode_lock include/linux/fs.h:818 [inline]
#0: ffff888071cffc00 (&sb->s_type->i_mutex_key#9){++++}-{4:4}, at: afs_proc_addr_prefs_write+0x2bb/0x14e0 fs/afs/addr_prefs.c:388 | null | 2025-01-31T18:36:04+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21633 | kernel | io_uring/sqpoll: zero sqd->thread on tctx errors | Moderate | null | 7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
io_uring/sqpoll: zero sqd->thread on tctx errors
Syzkeller reports:
BUG: KASAN: slab-use-after-free in thread_group_cputime+0x409/0x700 kernel/sched/cputime.c:341
Read of size 8 at addr ffff88803578c510 by task syz.2.3223/27552
Call Trace:
<TASK>
...
kasan_report+0x143/0x180 mm/kasan/report.c:602
thread_group_cputime+0x409/0x700 kernel/sched/cputime.c:341
thread_group_cputime_adjusted+0xa6/0x340 kernel/sched/cputime.c:639
getrusage+0x1000/0x1340 kernel/sys.c:1863
io_uring_show_fdinfo+0xdfe/0x1770 io_uring/fdinfo.c:197
seq_show+0x608/0x770 fs/proc/fd.c:68
...
That's due to sqd->task not being cleared properly in cases where
SQPOLL task tctx setup fails, which can essentially only happen with
fault injection to insert allocation errors. | No Red Hat products are affected by this flaw, as the io_uring subsystem is not enabled in any currently shipping kernel release. It could be enabled in latest versions of Red Hat Enterprise Linux only. | 2025-01-23T16:01:23+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Will not fix",
"Affected"
] | [
null,
null
] |
CVE-2025-21664 | kernel | dm thin: make get_first_thin use rcu-safe list first function | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
dm thin: make get_first_thin use rcu-safe list first function
The documentation in rculist.h explains the absence of list_empty_rcu()
and cautions programmers against relying on a list_empty() ->
list_first() sequence in RCU safe code. This is because each of these
functions performs its own READ_ONCE() of the list head. This can lead
to a situation where the list_empty() sees a valid list entry, but the
subsequent list_first() sees a different view of list head state after a
modification.
In the case of dm-thin, this author had a production box crash from a GP
fault in the process_deferred_bios path. This function saw a valid list
head in get_first_thin() but when it subsequently dereferenced that and
turned it into a thin_c, it got the inside of the struct pool, since the
list was now empty and referring to itself. The kernel on which this
occurred printed both a warning about a refcount_t being saturated, and
a UBSAN error for an out-of-bounds cpuid access in the queued spinlock,
prior to the fault itself. When the resulting kdump was examined, it
was possible to see another thread patiently waiting in thin_dtr's
synchronize_rcu.
The thin_dtr call managed to pull the thin_c out of the active thins
list (and have it be the last entry in the active_thins list) at just
the wrong moment which lead to this crash.
Fortunately, the fix here is straight forward. Switch get_first_thin()
function to use list_first_or_null_rcu() which performs just a single
READ_ONCE() and returns NULL if the list is already empty.
This was run against the devicemapper test suite's thin-provisioning
suites for delete and suspend and no regressions were observed. | null | 2025-01-28T08:14:30+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21536 | mysql | Optimizer unspecified vulnerability (CPU Jan 2025) | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-24T12:43:40+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Will not fix"
] | [
null
] |
CVE-2025-21648 | kernel | netfilter: conntrack: clamp maximum hashtable size to INT_MAX | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
netfilter: conntrack: clamp maximum hashtable size to INT_MAX
Use INT_MAX as maximum size for the conntrack hashtable. Otherwise, it
is possible to hit WARN_ON_ONCE in __kvmalloc_node_noprof() when
resizing hashtable because __GFP_NOWARN is unset. See:
0708a0afe291 ("mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls")
Note: hashtable resize is only possible from init_netns. | null | 2025-01-21T06:43:32+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21520 | mysql | MySQL Server Options Vulnerability | Low | null | 2.0/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N | A flaw was found in MySQL Server (component: Options). This issue may allow unauthorized read access to a subset of MySQL Server data via a high-privileged attacker with logon to the infrastructure and requires human interaction from another user. | null | 2025-01-28T10:05:44+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21655 | kernel | io_uring/eventfd: ensure io_eventfd_signal() defers another RCU period | Moderate | null | null | In the Linux kernel, the following vulnerability has been resolved:
io_uring/eventfd: ensure io_eventfd_signal() defers another RCU period
io_eventfd_do_signal() is invoked from an RCU callback, but when
dropping the reference to the io_ev_fd, it calls io_eventfd_free()
directly if the refcount drops to zero. This isn't correct, as any
potential freeing of the io_ev_fd should be deferred another RCU grace
period.
Just call io_eventfd_put() rather than open-code the dec-and-test and
free, which will correctly defer it another RCU grace period. | null | 2025-01-21T15:11:48+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21643 | kernel | netfs: Fix kernel async DIO | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
netfs: Fix kernel async DIO
Netfslib needs to be able to handle kernel-initiated asynchronous DIO that
is supplied with a bio_vec[] array. Currently, because of the async flag,
this gets passed to netfs_extract_user_iter() which throws a warning and
fails because it only handles IOVEC and UBUF iterators. This can be
triggered through a combination of cifs and a loopback blockdev with
something like:
mount //my/cifs/share /foo
dd if=/dev/zero of=/foo/m0 bs=4K count=1K
losetup --sector-size 4096 --direct-io=on /dev/loop2046 /foo/m0
echo hello >/dev/loop2046
This causes the following to appear in syslog:
WARNING: CPU: 2 PID: 109 at fs/netfs/iterator.c:50 netfs_extract_user_iter+0x170/0x250 [netfs]
and the write to fail.
Fix this by removing the check in netfs_unbuffered_write_iter_locked() that
causes async kernel DIO writes to be handled as userspace writes. Note
that this change relies on the kernel caller maintaining the existence of
the bio_vec array (or kvec[] or folio_queue) until the op is complete. | null | 2025-01-21T07:12:03+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-21497 | mysql | InnoDB unspecified vulnerability (CPU Jan 2025) | Moderate | null | 6.5/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | null | 2025-01-24T13:35:59+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21614 | go-git | go-git clients vulnerable to DoS via maliciously crafted Git server replies | Important | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | A denial of service (DoS) vulnerability was found in go-git. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which triggers resource exhaustion in go-git clients. | null | 2025-01-29T01:12:18+00:00 | [
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:0d5e52f049e4cd68865b47d045751b601358647b8e37cefa6a4d38c50d8583fd_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:381d7cb58b80aec04cfcf79fe7b996b28fccb6788cb29e93723e0ced0833f034_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:96bcdb886ba0645b2312ef51e45e96542c9cf5b653cd7a1c3a45ba7c011e46aa_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:b68e54c2aa7e0255bf11589b7e66eb03fde030fdbf40ec546ae520ad6e8bc9a7_ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-21.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-21.el8_10.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-21.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-21.el9_4.x86_64",
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:2dc71ee6e8c55a29b6dd68006c7d0365154d35c850021d8b4b77e24b4e8fd1a6_amd64",
"Red Hat Trusted Profile Analyzer 1.2:registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:eb2e0b1003ef77c39b28fe9fbe2ca8141aa72160bdcd7d55eddac2c16629d7c4_amd64"
] | [
"openshift_api_for_data_protection:oadp/oadp-mustgather-rhel8",
"openshift_developer_tools_and_services:odo",
"openshift_serverless:openshift-serverless-1-func-utils-rhel8-container",
"openshift_serverless:openshift-serverless-1/client-kn-rhel8",
"openshift_serverless:openshift-serverless-1/kn-cli-artifacts-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/multicluster-operators-subscription-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8",
"red_hat_ceph_storage_7:rhceph/grafana-rhel9",
"red_hat_enterprise_linux_9:grafana",
"red_hat_openshift_ai_(rhoai):odh-data-science-pipelines-argo-argoexec-container",
"red_hat_openshift_ai_(rhoai):odh-data-science-pipelines-argo-workflowcontroller-container",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-ansible-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-console",
"red_hat_openshift_container_platform_4:openshift4/ose-helm-operator",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-catalogd-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-operator-controller-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-sdk-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-rhel8",
"red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container",
"red_hat_openshift_virtualization_4:container-native-virtualization/cluster-network-addons-operator",
"red_hat_openshift_virtualization_4:container-native-virtualization/cluster-network-addons-operator-rhel9",
"red_hat_openstack_platform_16.2:osp-director-provisioner-container",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-downloader",
"red_hat_openstack_platform_16.2:rhosp-rhel8-tech-preview/osp-director-operator",
"red_hat_openstack_platform_16.2:rhosp-rhel8/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-agent",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-downloader",
"red_hat_openstack_platform_17.1:rhosp-rhel9/osp-director-operator"
] | [
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:1d6591edeb05448f31914e204661e89ab92bfaad136cddff9553fb3e7a67f300_amd64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:cc42c0b3fd4f2a0ed88dd8bca6436a762260660b4464694c72dd24fc5902b11f_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:e70e2c2ba514ed8f32c0499d363d271b447d461b025c4cf4b6e39202d0150231_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:f8fe598e5199ba0182eceddd9d7466734a6e6693d2266a71588c83007fbadc71_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:03412bf6dcda82421352ea6f574078894da0766e488d9d11bd1a0901584ec9a6_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:17a3786f69858aae890bdfc0ffc55387acb54ae7a6f24970e95a563a922cb2b2_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:7be730a19a6b5a513bb1a05ca4e2fc081b06772eefd82b3b20b5213cba4e6eab_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d95fbb4411b4f37394a4b05c342eb2cfe4aebab45fec522edf9799347667eced_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:5349d3de0740eae1eed53b74d8e41a74ca5daca65f94249048d8b1bc17e5de99_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:903d13939bb476bed79c815f83d0a46859ef10be165a2503ab4ded78b1d86885_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:bb249ea2c8f53db57ee6e096466bf0969aeacc37fb56564c914a42d0f9598717_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:e41f9ce100d711fcf1c54f50a6ecd7e7afd43d6f5a1615718a733dfec4779ede_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:97eb533d848d477873620e2117b1eb25c7ba82b98eef1441f2fc794a8341b5a2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a7aeb0a168d27553f8b348caee99116fb4f3832d841d8e6f2a85609cf1ac267_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c135204f5ee36c0d861a1e133c23a61dc2c0e4250d0d0fd0c9a2a6519a90e0e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d78b17ce12fd8e44c8d654a62c50e101bf2db4cd28bf3c93c523b446dd1b847c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0813b156b18d08a4ffb41932ccdccf9eca8f60c5f3398646d6a57fa166366c0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:c6f201cfe735d88ff51810c4e858cb4d712d9dd7741b5d58490c0f79ac9d8658_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d103914de05b74ee3a43ca1150b639163883b911a5fcb64a9e7b52f34ece8407_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fe6922ec1c1eb497bf032639b2e627d66930eab5521b68a89f093e7c5d0da024_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:09510453464825905e0d17e3ba38d71cb5cd2c6613ee2e544288e6dfb0f05bab_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6b4b12235f67caae468806d0d60993cf4a73d332e95dbd67730cbb48eecf8c9b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6cae351094cdb25b65cfe33ff8d688195360c7bea820e4c52e6926647cda283c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e967993b56d9706d362c5eec5bde335f1a3164239f99690f0b8861d3faca3c69_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0556192290bd39f664f4950b9502acbbeff7b224a2df4f762df291c3fbb097fe_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2ffcbfc3a7a7b6e7ac429772b7521a9136f4fad4118317ef81eb62e8314aae22_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:106eeafeec039a6c413979b4621eadd006637617494ddee40efb469fb8125572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:20ed99c4d4dfada594c5cc034bab8d5fd31cab538cd7103ff9c53c17ffd1312f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:08e36196bcf95a8a996238640f24260ddfc2085b17d07cdf9e2e16f9c41aa6ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:aac3daa263cd8df334ccaf75946e7391c96b85a74295f3fdeb65d7df22943dfa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a65a1c41f9fab2d5e28e69a6812327a8fbc2c00f4a75ea46671edec4771a388_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:597351828753de7d1cc6d8909d99bff05d0e79c83618a08da69321612656e500_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5d6e11893624180d4c8073c0ab69a5a58f6dcad2edb5a144184de8bd8a10c6f0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d0641acbebb1a2cac4b8006c630bff22329f52733ab164e5bf4360e37679a93c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:186a0d05a253cb7ae24a8d1ea0af787d084dc7bb94f95299f57c07ae2613c11c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:29b5a28dc77f33733ec7a3f27efa47d3124596d2cc46bb11f45c844d1afdf94b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:ae9a75152a769be91688e5887f4cc56128211332bb8e067db07c08416f00f151_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:b4f4da544c52834dad1f031fcab8dc7a723f3920f780735f41ab4ccce8a5be49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:10c78b9a41f074d7c4c08fbba3d7cf60006c1b09f303e44d9a8d2cbbc587d886_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2901ebddca3a9b263aebfba36b01fbc4e43769172c36ffe345cb22c6bcf755fe_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6fb800258638279e028af34c2ce34896cab48c07f6acb32c7eafc8c342c51148_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:da6590742baae18632ba35b2f54bec58d852b3b8d0d9c2f434d0409dc8fa1fb4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:4b5471bc7740a8a0a288c9fa56bafbc04720fbdced091f7759f907221ae4deb0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:70eed39f585ada7b60b6cf9bba0cd08258078ba31fbd95396393693d60f6b453_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:77b4d706322aa2b3f987449004df4c9be55697bc4140728148ca26efe717016f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:d2907529d7757251bd1b8455522338129502239c29d014720340fd37f6f6de31_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:0d5bbd3378debe73b208c02799b9a085feda66d43868ad595085de6c5d93356a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f9c996b48c50256e30c18c5cf3cbccaca2ac19f92e4cf081b779d42e3135858_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a3236d7dc354418141eb6f28252f59de14858f52f4392baba1d82cac1a1502f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:b6490ad55859cbacbe00e6c7071d93bb3eecd832dc62fc411c30acb5850437ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:133d553c5e0d134198ed17309c389c105cdee482a50981b126b31e5c61dd6b8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:802e7ded884af1c478c8cc978e2240d51f91be014d468b9042abac9cb7556891_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:944035fafeb52ddbf7ac221dbbd5fc5c1d2327f12a592a74a8ae02b57053e323_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff0f1633d8a71bc0093c3981f9f96cfee6c697c8e494ec88932d44fdafa6b437_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:2f8eab6c452d8032377f559e51d8ef3b22495e5b61ed973fd66f05fca80c395c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:3214c8b88075769a033864d5684076ccef7b1c490ce2cc668e03278b8e236889_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:3608b2519b789a6c857ebe8d175caf561fa22a0bfa4b02bc1f75851464be7bba_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:db28318762bf98727197091cc620cfdf216c8b95de8dc5b3c71eff4494bc84f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:12c22c71c4f190ba1a6e301a5c79037c2a034d34ab06248a0abb0aa55a5baecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:8fe3d327aab99501f3b689ba6cecca505396473d4a0f20568ef1fdcde894423c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:aa2ca44f259a9a9aa33584a9898f328a7e18a45a158b6fd8803b49f0d438375a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:cb0968af2960b2298e146df9e839161c56c83d92d43727550f2b87ff28998f06_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:5982b4b3fffffa2d49f56ff979f866e97cc8c3e298c1eedcca041603f82aea09_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:84e73c07a27d9dd373a36e0c006b3f4b9ca12be46a91ac8ab174ec098fba7227_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:a5f703bbbca063ab21025ca9c5ed2513be11001ac9b0268e5524cd60517bf0d8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:d2398db32227b23e2f87ff5c19750e66820c1ed5694e2a5a2068b15469217bfd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:335a24212743cd26e688f5b215db9162ba041d08dedd1442f67d01e9fccd78e9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:51752c6357faf6cb2fb999982f846dce061ab1b8a0d53005408846643e731a7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a154fed197252a179a2ecad986efb05c3bfb9e4a3b1db70932e0f1688012326_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a614fed9e6106261773fb44128f6bfa3a7e8354d88a40d16b1dd3e70c41438ce_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:45570c2d71681545b0ce447a37fa5acaae0400e736a9ea2ae5896ea20b710dde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a9bad2058a92b63e78a498882c3d215dda5493d0185de6ff68de4c2b6f9b4084_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ad1fab89dbda4aa8dada72bc00db240dd976f0c76b3e4b978d83d48121e55bd6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fc7363d9c7216e74ef7587683a12f9d0501d1c43bba0bba28bc2bf58a29c7b93_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:1305e545b9fad6949c3a6b41a3616613acd944c76f97706ae48ef232858821ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:1756c3f84476b1753c8760772a370e39bb137fd521757a5a2ba4ec7078b4660d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:8887d60b36e0b88ab76f499be8efa59fc3fa01d648cf2ec05e3c0f179d888d07_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:abc2a95d9fe5bd02b19353428531a23db62fc7522c2c3c25f4d68c89423a1129_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:3a1904b617d4fcc9e7e08e4af7d950bd9b8d6cebc24160f2a20e0c3e9bf362c2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:4ab6d76f7014762c32742f626036b9661c2b4b145f4b907ccccc5ac3007bfb04_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:34f7223c62ed5ec030d6aa630c69bd711b1c8b3c9a5e1fed000c59516cef1062_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:6a3ef9bf0b89e7f83a0a3a362ccc0b05fa9ca0789bfd38b6162e75cb195ea658_s390x",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:6a83ea999bbf106563a1e54d5cdf5539f8daf7c1ae6b13a449b50ad1c747813c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e474c09f4fea1e90a047ae158dde7287980943c75f24fc0920bf3cc4b74675a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:24c911ab33e94814f7bd80f5814052e01e50651caf4d1ebb9438e81bd6cb823c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:2a7da4e4886a32a444acf61b4adb06a4a249bd79e30795edd2e82a1c3144233a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:789e1a207654cb8765508b0dcda235cc5647603ccf1e315e7b58f96a604ffa65_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:f0231d60810f8df0fb3a5e79da2072198fc61bef6256fb0bdfbd3da9a34f639e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:541aba6362fd506588d1a65896571eb7da271e4d6b8bcc9c66017889dcb4d44c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:bf779f56cd94462137c0a3def71bdd8cdfd9a64d36415872f4f7e3ada48fd64d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:c2755e56582035ac0478a9aa618bcf46ce00735612ca723de66b2052dfac0155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:dbbb0bd7bf838a3d5283b6a425c4f47749c95ad4e99935a93f480c633c2dfbba_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:02ac4c31c42baaa89c93c2e749b9628e3bd6b1fdaa0b252fdbd8fc24ad17a004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:2c35ed280e1fe0aab922c50c1ee452727080fe1ae799e9af727f9bfc753eadc9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:d11a48d1ff97db87a71a99d2862ef811a8ad8d87e4025561df5aae0f9f1a710c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:e24822c79ee5baaebadafc39964b74948a4de5e0e93528520f6efb8d1966d0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:1daaf25d41fd54d71f3277531ef62f7b4e35a81b06e63e4b54209d07b53df8dc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:4164ed55bac0af1e937bd479168795c525c80f99684561419c924642da4e8099_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:4d8e5200a8d49a6e99245ae731b99145af8b39f049f721e7ed56ed38d133047b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:cfdd0be24ba996d45937f732aad7c2d83d2d763edbb8d191cf53daed19118646_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:40247517b007cc9cf43a625a199f640a869f054b59914fe5148c8e7f85c473f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:ddccc4720ff84eb30047c5ae86b6516dcf7bb5e0a6c77e02a4509631ffb5f47a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:de89d8cf2e05fba5eb5c1f2231d280fc8df44b7044a8c375c360ced4901447f1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:eddb4057009605c648364d7d4850279a54f99efd8f592f414812ca794a106050_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:3b28c965b3003ba9dd27c126236353a0894c3db055636d877667586b74decb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:3e7867e01c2eb9ac52b1f75a8f30b033ae44044f6ba7044d66c23c140d6fbf9f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:8deea0dd0d999defa28861f22ec0e746f3929c6d2b547fe9d439e600f5b3fae4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:d62a83ebe0be2d588eb68c7f2fae50b2cd860ee2b2df8aadd2a223f4400fac8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:33fc47f02898c7a7c00b0f761e7a01f96100f6f43c0bcd93728e4719e0b0e592_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:acbfd8d1b6da7be6cf89c1c89a341e5fe6612130eeea0585df06025d8f5837c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:5b93af63c3512096c0afb698ace77fae5cc75568b879ac67b762bea0788ad7f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:b63bcf375ff363f62f8653101128f43e33274e072031a2ee78fe38c8b3d74ce1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5ad779e34c2e6862c281c079d7a9f01af069fca5100bde2b2ab60e43416883ab_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:62a66b06654ad39dd144e079243f054b150c36e9eee5913638d7404f8e5de4e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a8f4d8b606481e8ee1e72ff3a76d34a7cde6c1ee367066da4649f64d8f6c196b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:7d1bf75a56b690157530ff3f813bfba73c33a647dd1f2bbde5df7c05a9d53556_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:a600915e7014e76d633cd3f84e9f405c12799fe4f506795ff1c493000a1143d9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:dbd9c16effae3f6837e07472031e8b827bd9dda1ea26cae742a824cdccdd3926_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:f75f05699483bad4e83a2fd2ca60ac736e5ea68cebe6f0178b7969d84d0d1699_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:177d66c5918e95b440b9674b95e11266ef5ee685ae147a765837ab15ecf4e832_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:83edaac5bdf4be8be548014cec0ca90876920a12a67eff704b4cb2b4224eab23_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:a4e1600a49279738a5c019143c1ba6907811b8b211cf67782c898d63880bea15_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:bc60556adc47fd5214516d19d7ae3d0e2ae7fc969e18eebc94986beff616b393_arm64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:4d394fa2407396b478f60d405be1a2abb3d1ce95fa0f526f2cd6456bce8463be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:8f3cf10499e29d2995f6e58cf0e921048464117d26199690464ea06b227523eb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b90cbf61b42a3e21190f4cd9a392804f55aa8001da5ef3552435c83dced3170c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:fab2a596869c4769579dbfa58c968074ec457f704b136f1851f957536fc91357_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:5f37cc664c0bffde3542c39209165fae2f68e080484f030f596e93438d786f48_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:c17e3dd71ef96236ea2540fa618091964de6be2f06470e5ef4c480d8a60107f2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:da7d738f3fc95a733ae0ae96e682802d8b56f941d09264bfef4adf770fc8337c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:ddbe8de7668b1abb4c22d1682bb043442c3ec6dfaa5d689440a0c0d6f02a2009_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:3b9d065fba67951d80809908f48d6e8ecc7e9fa2a317e8e980af1af1845a470c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:80e8a2f68ed7f13ae80b32d5c1d14ba116917c24499e28f5b645f2f15223c245_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:91e0eb64ab01895f6d9b844377e782c5fa2a44d63f7abeb4a9f57e6f632cc8ea_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:9cd942dc131d195f5d21a26f706ac8046fb105126a65fb49b0549393d049f2d8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:27ca71fffc53f07d6235b6dfb757fb7061360a739b26518d36bcc47cec64d631_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:3c81320e8a09e03da426210f1ca2022b11efa860d9f57d06528570c7eb01888b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ac10068784d0b632201885acf43287fc06b46962eaf69d9f052695137bc4c599_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:f6323d0256ae364c545d8471b34a0f8c10ac4f4a039ea5e141c84718b65feb89_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e678646f8d30a1cee3c75b52a51ae16e0dfafe10cf4a2e4d0740907827aca94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:6f8ad0606855429c32f03fb1c8d2c7118c701ae034d08b38c194e84f139b195b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:c6e025153987b54a0de883dcc1b14054ac682a3081c5f2f3853dce03abdbeddd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:d064518a8c22787ac2073e438e02ffeaf935e5071f0fd5ad8f7b1ad5ca2edc5f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1046cddf78e6faf9331c681a4924565818c1ac35244add0e24b26fa253bf572f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:47a13edfb085483b767fce59731951b3aefcfcdd641bc5a8591d9941965e6c2c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6a0bb7d709644b86c8009da16e7a89aac1b837507a764b9d78d2d8cac2a65b88_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f821fd723c6b3a963f67f59d9a247e25df7a92ac5314fee06166cd97f9d9a312_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:03a3e29bbf8953c87c28443933115f0e50850b450f1fa2e56a15232d418ec8e5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2ee1db2be2dcd1f221be99017b45db36648438a72c0417d40d1f3454c7a0cf27_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0b27d4e9c1d50d321ba287c36c5c53651d9d055c13c35d1d88f4767f444cc05_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f46881798235d41e3da6c561bcd2d655d9a6000a17c4f5774238bf14d4ee45bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:3b5021f33d3ce239756a95b9a6e3496466caec12d1d3a9110bf945c7b01868ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:6647a6ce2920bec1c7f42be475b2165467733d3bdf302109aed9c644f5295d49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:7d140712a3cb496b825811a010ff9c8cccd4e29c6423f7f9ab37b080b712393d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:f8662087659f42d16b293b4cbf64089029752cb3bd6c54a35d80b0a964459fb0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1fa86d08efcb430167c5f946584516a552aa5d3ca135b8b7809e40937f28f5c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329b08d5a5fd1b36fbdce61ed3dbe123f0a045c7d33723fae9e1e6e16c4743b8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c40339d1d7d4196c4f07d6642c35d1d986feb5076ce46626afea776d4accb3c2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f7add6b6d251278790b010a9c0fe708dce87ea637975ed20a53cf3973db3c038_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:36f61c65e6e01f723a8f9f293b8f6d96a549ddadbc51677f0955ae9d78e1ef28_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:480d60cb36c737c7aff383bd01e167189cafe647b21d3eb6d5b2fd29e19f5b20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5a71e18fac203fab38f6d98ddf69ebd25e55a956521e902749af067e965d5bef_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7fcd4ed6ab581beb231b35a08d3c85d93d15db2ea6ccbb269a836cdd77a41e0b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:9afdfe41c2238517c64bf014420f02502d63515d9173bb25c225475565974603_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4b96b569784d1034f2c353792530d69f81e4b23782cdce9f830516646af7f30_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:d215bff03d287b215b7a423377b0cd01cd9170675c3bb2d70948e2a7a9e1ccb1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:f40254734ba43065cf231f4f3c8c5a0c2857de676c8e4f83b10359da0161dcc5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:01b8e929f9f6ce474ad89334519df9f46ed0542e3c37aac8656884c3abd8c2c2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:4510761f2866981719885e1544c80b2d6658f18e05ac573dbcee194085f38486_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:b5901da5e6ed908c03847be385a7aa07bf63915b86d49cea28da027e72b438fb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:f4f845838bf4a881260c956139208a464a61925fd1e4f8da7db3ad18c70d7eb2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:01592fb730bcfb8afb273cd939030f211fdf08e73683408cf777294c69f04930_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:0b299dd0d37f405d295f8247019ba1c20df21a51035ebc0932beb6be5a3136f4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:cbf0496d10c0a3360b2ccfae5245b405eb30a5ab1fdaa65380ac592bf879ab11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:faa1c4113f6c16e5c4553530d3a467d9588c9b2fc0e2769c3803dc5853e02167_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:5e365f9954e6720dc3df117c5033444009d4a2c9fb6a940b934d8e46879c0c4f_x86_64",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-db-slim-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-slim-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8",
"red_hat_openshift_container_platform_4:cri-o",
"red_hat_openshift_container_platform_4:openshift-clients",
"red_hat_openshift_container_platform_4:openshift4/ose-cli",
"red_hat_openshift_container_platform_4:openshift4/ose-cli-artifacts",
"red_hat_openshift_container_platform_4:openshift4/ose-deployer",
"red_hat_openshift_container_platform_4:openshift4/ose-olm-rukpak-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-framework-tools-rhel9",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-lifecycle-manager",
"red_hat_openshift_container_platform_4:openshift4/ose-operator-registry",
"red_hat_openshift_container_platform_4:openshift4/ose-tools-rhel8",
"red_hat_openshift_dev_spaces:devspaces/devspaces-rhel8-operator"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:ae82d76cd15164a68c1762d5deb6aa53cc0b0b436e2d6429d8503e7a5d5c6780\n\n (For s390x architecture)\n The image digest is sha256:68602e06425f94f0489f4bb9cb2e3b0248a4a34d4e11db73c6a9819d631de695\n\n (For ppc64le architecture)\n The image digest is sha256:aa2d12a6002cdd0146da5a528b24caca832a2c5b93ca43536c2604a0c88e85db\n\n (For aarch64 architecture)\n The image digest is sha256:1740ed2fc124d84e6d2470b8cd819882a3c79a30f8922bdfd91c3a5e86fcdfe8\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"It is recommended that existing users of RHTPA 1.2.1 upgrade to 1.2.2. For more information please refer to the Release Notes.",
"Will not fix",
"Affected"
] | [
"2025-01-28T04:28:50+00:00",
"2025-01-20T01:40:19+00:00",
"2025-01-23T09:34:23+00:00",
"2025-01-20T21:35:36+00:00",
"2025-01-20T21:49:53+00:00",
null,
null
] |
CVE-2025-0240 | firefox | Compartment mismatch when parsing JavaScript JSON module | Moderate | null | 6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H | A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-01-21T00:27:57+00:00 | [
"7Server-ELS:firefox-0:128.6.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.6.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.6.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.6.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.6.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.6.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.6.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.6.0-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.6.0-3.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.6.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.6.0-3.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.src",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.src",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.6.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.6.0-3.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.6.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.src",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.6.0-3.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.6.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.6.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.6.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.6.0-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.6.0-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.6.0-3.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.6.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.src",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.6.0-3.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.6.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.6.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.6.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.6.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.6.0-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.6.0-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.6.0-3.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.6.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.6.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.6.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.6.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.src",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.6.0-3.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.6.0-3.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.6.0-3.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_9:firefox:flatpak/firefox",
"red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] | [
"2025-01-09T06:34:41+00:00",
"2025-01-09T07:37:01+00:00",
"2025-01-13T10:52:33+00:00",
"2025-01-09T06:26:41+00:00",
"2025-01-13T11:48:57+00:00",
"2025-01-09T06:32:56+00:00",
"2025-01-13T11:32:57+00:00",
"2025-01-09T06:36:11+00:00",
"2025-01-13T10:52:22+00:00",
"2025-01-09T06:50:11+00:00",
"2025-01-13T11:25:17+00:00",
"2025-01-09T11:10:23+00:00",
"2025-01-09T11:55:58+00:00",
"2025-01-09T06:49:31+00:00",
"2025-01-09T12:29:06+00:00",
"2025-01-09T06:33:56+00:00",
"2025-01-09T12:13:48+00:00",
"2025-01-08T11:36:22+00:00",
"2025-01-09T07:31:31+00:00",
null,
null
] |
CVE-2025-21546 | mysql | Privilege Misuse in MySQL Server Security Component | Low | null | 4.8/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N | A flaw was found in MySQL Server (component: Security: Privileges). This issue can allow unauthorized update, insert, or delete access to MySQL Server data and unauthorized read access to a subset of data via multiple protocols. | null | 2025-01-28T10:06:12+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21680 | kernel | pktgen: Avoid out-of-bounds access in get_imix_entries | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
pktgen: Avoid out-of-bounds access in get_imix_entries
Passing a sufficient amount of imix entries leads to invalid access to the
pkt_dev->imix_entries array because of the incorrect boundary check.
UBSAN: array-index-out-of-bounds in net/core/pktgen.c:874:24
index 20 is out of range for type 'imix_pkt [20]'
CPU: 2 PID: 1210 Comm: bash Not tainted 6.10.0-rc1 #121
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)
Call Trace:
<TASK>
dump_stack_lvl lib/dump_stack.c:117
__ubsan_handle_out_of_bounds lib/ubsan.c:429
get_imix_entries net/core/pktgen.c:874
pktgen_if_write net/core/pktgen.c:1063
pde_write fs/proc/inode.c:334
proc_reg_write fs/proc/inode.c:346
vfs_write fs/read_write.c:593
ksys_write fs/read_write.c:644
do_syscall_64 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:130
Found by Linux Verification Center (linuxtesting.org) with SVACE.
[ fp: allow to fill the array completely; minor changelog cleanup ] | null | 2025-01-31T19:11:53+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-24528 | krb5 | overflow when calculating ulog block size | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | A flaw was found in krb5. With incremental propagation enabled, an authenticated attacker can cause kadmind to write beyond the end of the mapped region for the iprop log file. This issue can trigger a process crash and lead to a denial of service. | null | 2025-01-29T15:25:11+00:00 | [] | [
"red_hat_enterprise_linux_6:krb5",
"red_hat_enterprise_linux_7:krb5",
"red_hat_enterprise_linux_8:krb5",
"red_hat_enterprise_linux_9:krb5",
"red_hat_openshift_container_platform_4:rhcos"
] | [
"red_hat_ansible_automation_platform_2:aap-cloud-metrics-collector-container",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ansible-builder-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-minimal-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel8"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21638 | kernel | sctp: sysctl: auth_enable: avoid using current->nsproxy | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
sctp: sysctl: auth_enable: avoid using current->nsproxy
As mentioned in a previous commit of this series, using the 'net'
structure via 'current' is not recommended for different reasons:
- Inconsistency: getting info from the reader's/writer's netns vs only
from the opener's netns.
- current->nsproxy can be NULL in some cases, resulting in an 'Oops'
(null-ptr-deref), e.g. when the current task is exiting, as spotted by
syzbot [1] using acct(2).
The 'net' structure can be obtained from the table->data using
container_of().
Note that table->data could also be used directly, but that would
increase the size of this fix, while 'sctp.ctl_sock' still needs to be
retrieved from 'net' structure. | null | 2025-01-21T06:41:57+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21679 | kernel | btrfs: add the missing error handling inside get_canonical_dev_path | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
btrfs: add the missing error handling inside get_canonical_dev_path
Inside function get_canonical_dev_path(), we call d_path() to get the
final device path.
But d_path() can return error, and in that case the next strscpy() call
will trigger an invalid memory access.
Add back the missing error handling for d_path(). | null | 2025-01-31T19:11:33+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-24882 | regclient | Pinned manifest digests may be ignored | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:N | A flaw was found in regclient. This issue can allow a malicious registry to return a different digest for a pinned manifest without detection via manipulated manifest responses. | null | 2025-01-29T22:25:49+00:00 | [] | [
"red_hat_trusted_profile_analyzer:/trustification-guac",
"red_hat_trusted_profile_analyzer:trusted-content-tenant/trustification-guac"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Red Hat Product Security has not identified any applicable mitigations at this time.",
"Affected"
] | [
null,
null
] |
CVE-2025-21659 | kernel | netdev: prevent accessing NAPI instances from another namespace | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
netdev: prevent accessing NAPI instances from another namespace
The NAPI IDs were not fully exposed to user space prior to the netlink
API, so they were never namespaced. The netlink API must ensure that
at the very least NAPI instance belongs to the same netns as the owner
of the genl sock.
napi_by_id() can become static now, but it needs to move because of
dev_get_by_napi_id(). | null | 2025-01-21T17:45:52+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-23367 | org.wildfly.core | wildfly-server: Wildfly improper RBAC permission | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user without the required privileges can suspend or resume the server. A user with a Monitor or Auditor role is supposed to have only read access permissions and should not be able to suspend the server.
The vulnerability is caused by the Suspend and Resume handlers not performing authorization checks to validate whether the current user has the required permissions to proceed with the action. | Red Hat has evaluated this issue and the attacker must be authenticated as a user that belongs to the "Monitor" or "Auditor" management groups. It requires previous privileges to jeopardize an environment. | 2025-01-31T20:33:11+00:00 | [] | [
"red_hat_build_of_keycloak:org.wildfly.core/wildfly-server",
"red_hat_data_grid_8:org.wildfly.core/wildfly-server",
"red_hat_fuse_7:org.wildfly.core/wildfly-server",
"red_hat_jboss_data_grid_7:org.wildfly.core/wildfly-server",
"red_hat_jboss_enterprise_application_platform_7:org.wildfly.core/wildfly-server",
"red_hat_jboss_enterprise_application_platform_8:org.wildfly.core/wildfly-server",
"red_hat_process_automation_7:org.wildfly.core/wildfly-server",
"red_hat_single_sign-on_7:org.wildfly.core/wildfly-server"
] | [
"red_hat_jboss_enterprise_application_platform_expansion_pack:org.wildfly.core/wildfly-server"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21566 | mysql | Denial of Service Vulnerability in MySQL Server Optimizer | Moderate | null | 6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | A flaw was found in MySQL Server, specifically in the Optimizer component. This vulnerability allows a low-privileged attacker to cause a hang or frequently repeatable crash, meaning a complete denial of service, via network access using multiple protocols. | null | 2025-01-24T12:44:59+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:mysql",
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-21531 | mysql | InnoDB unspecified vulnerability (CPU Jan 2025) | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-24T12:43:14+00:00 | [] | [
"red_hat_enterprise_linux_6:mysql",
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
Dataset Card for RedHat-security-VeX
This Dataset is extracted from publicly available Vulnerability Exploitability eXchange (VEX) files published by Red Hat.
Dataset Details
Red Hat security data is a central source of truth for Red Hat products regarding published, known vulnerabilities. This data is published in form of Vulnerability Exploitability eXchange (VEX) available at: https://security.access.redhat.com/data/csaf/v2/vex/
This Dataset is created by extracting relevant information from this data and converting into a format, which can be used by models for fine-tuning or any other methods of data augmentation like RAG.
Data is extracted and uploaded using the following script: https://github.com/sidhpurwala-huzaifa/RedHat-security-vex-parser
- Curated by: Huzaifa Sidhpurwala [email protected]
- License: Creative Commons Attribution 4.0 International License
Terms of Use: This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
References
- https://www.redhat.com/en/blog/future-red-hat-security-data
- https://www.redhat.com/en/blog/vulnerability-exploitability-exchange-vex-beta-files-now-available
Disclaimer
This is not an official Red Hat supported repository. Rather this Dataset is created as a personal effort by Huzaifa Sidhpurwala. Red Hat in no way is responsible for the correctness or the accuracy of this data
- Downloads last month
- 149