Show plain JSON{"affected_release": [{"advisory": "RHSA-2025:3053", "cpe": "cpe:/a:redhat:gatekeeper:3.15::el9", "package": "gatekeeper/gatekeeper-operator-bundle:v3.15.4-1", "product_name": "gatekeeper 3.15 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3053", "cpe": "cpe:/a:redhat:gatekeeper:3.15::el9", "package": "gatekeeper/gatekeeper-rhel9:v3.15.1-30", "product_name": "gatekeeper 3.15 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3053", "cpe": "cpe:/a:redhat:gatekeeper:3.15::el9", "package": "gatekeeper/gatekeeper-rhel9-operator:v3.15.4-1", "product_name": "gatekeeper 3.15 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3051", "cpe": "cpe:/a:redhat:gatekeeper:3.17::el9", "package": "gatekeeper/gatekeeper-operator-bundle:v3.17.2-2", "product_name": "gatekeeper 3.17 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3051", "cpe": "cpe:/a:redhat:gatekeeper:3.17::el9", "package": "gatekeeper/gatekeeper-rhel9:v3.17.2-5", "product_name": "gatekeeper 3.17 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3051", "cpe": "cpe:/a:redhat:gatekeeper:3.17::el9", "package": "gatekeeper/gatekeeper-rhel9-operator:v3.17.2-4", "product_name": "gatekeeper 3.17 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3052", "cpe": "cpe:/a:redhat:gatekeeper:3.18::el9", "package": "gatekeeper/gatekeeper-operator-bundle:v3.18.0-1", "product_name": "gatekeeper 3.18 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3052", "cpe": "cpe:/a:redhat:gatekeeper:3.18::el9", "package": "gatekeeper/gatekeeper-rhel9:v3.18.2-1", "product_name": "gatekeeper 3.18 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3052", "cpe": "cpe:/a:redhat:gatekeeper:3.18::el9", "package": "gatekeeper/gatekeeper-rhel9-operator:v3.18.0-1", "product_name": "gatekeeper 3.18 for RHEL 9", "release_date": "2025-03-20T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-agent-container-v1.2.2-3", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-grafana-container-v1.2.2-2", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-manager-container-v1.2.2-3", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-operator-bundle-container-v1.2.2-3", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-operator-container-v1.2.2-3", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3498", "cpe": "cpe:/a:redhat:multicluster_globalhub:1.2::el9", "package": "multicluster-globalhub-postgres-exporter-container-v1.2.2-2", "product_name": "multicluster-globalhub 1.2 for RHEL 9", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3685", "cpe": "cpe:/a:redhat:acm:2.13::el8", "package": "flightctl-0:0.5.1-2.el8fc", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8", "release_date": "2025-04-08T00:00:00Z"}, {"advisory": "RHSA-2025:3172", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/volsync-operator-bundle:v0.12.1-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3172", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/volsync-rhel9:v0.12.1-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3685", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "flightctl-0:0.5.1-2.el9fc", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-08T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-cli-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-cluster-permission-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-flightctl-api-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-flightctl-ocp-ui-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-flightctl-periodic-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-flightctl-ui-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-flightctl-worker-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-governance-policy-addon-controller-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-governance-policy-framework-addon-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-grafana-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-multicluster-observability-addon-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-must-gather-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-operator-bundle:v2.13.2-15", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-prometheus-config-reloader-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-prometheus-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-search-indexer-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-search-v2-api-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-search-v2-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-siteconfig-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/acm-volsync-addon-controller-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/cert-policy-controller-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/cluster-backup-rhel9-operator:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/config-policy-controller-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/console-rhel9:v2.13.2-5", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/endpoint-monitoring-rhel9-operator:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/governance-policy-propagator-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/grafana-dashboard-loader-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/insights-client-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/insights-metrics-rhel9:v2.13.2-5", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/klusterlet-addon-controller-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/kube-rbac-proxy-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/kube-state-metrics-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/memcached-exporter-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/memcached-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/metrics-collector-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multicloud-integrations-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multiclusterhub-rhel9:v2.13.2-5", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multicluster-observability-rhel9-operator:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multicluster-operators-application-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multicluster-operators-channel-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/multicluster-operators-subscription-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/node-exporter-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/observatorium-rhel9:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/observatorium-rhel9-operator:v2.13.2-4", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/prometheus-alertmanager-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/prometheus-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/rbac-query-proxy-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/search-collector-rhel9:v2.13.2-2", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/submariner-addon-rhel9:v2.13.2-3", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/thanos-receive-controller-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3763", "cpe": "cpe:/a:redhat:acm:2.13::el9", "package": "rhacm2/thanos-rhel9:v2.13.2-1", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", "release_date": "2025-04-09T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-central-db-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-collector-rhel8:4.5.8-2", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-collector-slim-rhel8:4.5.8-2", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-main-rhel8:4.5.8-5", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-operator-bundle:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-rhel8-operator:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-roxctl-rhel8:4.5.8-2", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-db-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-slim-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8:4.5.8-3", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3437", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.5::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-rhel8:4.5.8-4", "product_name": "Red Hat Advanced Cluster Security 4.5", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-central-db-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-collector-rhel8:4.6.4-3", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-collector-slim-rhel8:4.6.4-3", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-main-rhel8:4.6.4-7", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-operator-bundle:4.6.4-7", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-rhel8-operator:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-roxctl-rhel8:4.6.4-3", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-db-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-slim-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8:4.6.4-4", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3439", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.6::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-rhel8:4.6.4-6", "product_name": "Red Hat Advanced Cluster Security 4.6", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-central-db-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-collector-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-main-rhel8:4.7.1-5", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-operator-bundle:4.7.1-3", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-rhel8-operator:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-roxctl-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-db-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-slim-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8:4.7.1-2", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3438", "cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8", "package": "advanced-cluster-security/rhacs-scanner-v4-rhel8:4.7.1-3", "product_name": "Red Hat Advanced Cluster Security 4.7", "release_date": "2025-04-01T00:00:00Z"}, {"advisory": "RHSA-2025:3210", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "container-tools:rhel8-8100020250317163430.afee755d", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2025-03-26T00:00:00Z"}, {"advisory": "RHSA-2025:3266", "cpe": "cpe:/a:redhat:rhel_aus:8.4", "package": "container-tools:rhel8-8040020250321185531.c0c392d5", "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", "release_date": "2025-03-26T00:00:00Z"}, {"advisory": "RHSA-2025:3266", "cpe": "cpe:/a:redhat:rhel_tus:8.4", "package": "container-tools:rhel8-8040020250321185531.c0c392d5", "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", "release_date": "2025-03-26T00:00:00Z"}, {"advisory": "RHSA-2025:3266", "cpe": "cpe:/a:redhat:rhel_e4s:8.4", "package": "container-tools:rhel8-8040020250321185531.c0c392d5", "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", "release_date": "2025-03-26T00:00:00Z"}, {"advisory": "RHSA-2025:3175", "cpe": "cpe:/a:redhat:rhel_aus:8.6", "package": "container-tools:rhel8-8060020250324151101.3b538bd8", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3175", "cpe": "cpe:/a:redhat:rhel_tus:8.6", "package": "container-tools:rhel8-8060020250324151101.3b538bd8", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3175", "cpe": "cpe:/a:redhat:rhel_e4s:8.6", "package": "container-tools:rhel8-8060020250324151101.3b538bd8", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3268", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "container-tools:rhel8-8080020250322062858.0f77c1b7", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2025-03-26T00:00:00Z"}, {"advisory": "RHSA-2025:3336", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "podman-4:5.2.2-15.el9_5", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2025-03-27T00:00:00Z"}, {"advisory": "RHSA-2025:3165", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "podman-2:4.2.0-6.el9_0.3", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3184", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "podman-2:4.4.1-22.el9_2.1", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3185", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "gvisor-tap-vsock-6:0.7.3-5.el9_4.1", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3186", "cpe": "cpe:/a:redhat:rhel_eus:9.4", "package": "podman-4:4.9.4-18.el9_4", "product_name": "Red Hat Enterprise Linux 9.4 Extended Update Support", "release_date": "2025-03-25T00:00:00Z"}, {"advisory": "RHSA-2025:3813", "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9", "package": "registry.redhat.io/rhtas/timestamp-authority-rhel9:sha256:796860a3e85712c60398c36983e0ff4d45325c7a4de869da2ebf1b6ba4b19825", "product_name": "Red Hat Trusted Artifact Signer 1.1", "release_date": "2025-04-10T00:00:00Z"}, {"advisory": "RHSA-2025:3814", "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9", "package": "registry.redhat.io/rhtas/rekor-backfill-redis-rhel9:sha256:6131053778ea04e437f3005f90d1138aa11ebc58e3a9295e2a8d8ef6713a52be", "product_name": "Red Hat Trusted Artifact Signer 1.1", "release_date": "2025-04-10T00:00:00Z"}, {"advisory": "RHSA-2025:3814", "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9", "package": "registry.redhat.io/rhtas/rekor-cli-rhel9:sha256:4bd68a4b63c15e5a09127d93a20e98508ce2ce8e4649bea3ab8e30cd83f235b2", "product_name": "Red Hat Trusted Artifact Signer 1.1", "release_date": "2025-04-10T00:00:00Z"}, {"advisory": "RHSA-2025:3814", "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9", "package": "registry.redhat.io/rhtas/rekor-server-rhel9:sha256:3b8f49c41df15022f8ffdf3a8f8605b14c14f4e10eae754a06a86b6585d158b3", "product_name": "Red Hat Trusted Artifact Signer 1.1", "release_date": "2025-04-10T00:00:00Z"}, {"advisory": "RHSA-2025:3820", "cpe": "cpe:/a:redhat:trusted_artifact_signer:1.1::el9", "package": "registry.redhat.io/rhtas/gitsign-rhel9:sha256:bef55c43000f266cdb7cf6ea525f7c52f2ee532b7b487ae9752aac31ebded40f", "product_name": "Red Hat Trusted Artifact Signer 1.1", "release_date": "2025-04-10T00:00:00Z"}], "bugzilla": {"description": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", "id": "2348367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-770", "details": ["SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange."], "mitigation": {"lang": "en:us", "value": "This flaw can be mitigated when using the client only connecting to trusted servers."}, "name": "CVE-2025-22869", "package_state": [{"cpe": "cpe:/a:redhat:assisted_installer:2", "fix_state": "Affected", "package_name": "rhai-tech-preview/assisted-installer-reporter-rhel8", "product_name": "Assisted Installer for Red Hat OpenShift Container Platform"}, {"cpe": "cpe:/a:redhat:assisted_installer:2", "fix_state": "Affected", "package_name": "rhai-tech-preview/assisted-installer-rhel8", "product_name": "Assisted Installer for Red Hat OpenShift Container Platform"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Affected", "package_name": "openshift-builds/openshift-builds-controller-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Affected", "package_name": "openshift-builds/openshift-builds-git-cloner-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Affected", "package_name": "openshift-builds/openshift-builds-image-bundler-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Affected", "package_name": "openshift-builds/openshift-builds-image-processing-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Not affected", "package_name": "openshift-builds/openshift-builds-waiters-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:openshift_builds:1", "fix_state": "Affected", "package_name": "openshift-builds/openshift-builds-webhook-rhel9", "product_name": "Builds for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:cert_manager:1", "fix_state": "Not affected", "package_name": "cert-manager/cert-manager-operator-rhel9", "product_name": "cert-manager Operator for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:cert_manager:1", "fix_state": "Affected", "package_name": "cert-manager/jetstack-cert-manager-acmesolver-rhel9", "product_name": "cert-manager Operator for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:cert_manager:1", "fix_state": "Affected", "package_name": "cert-manager/jetstack-cert-manager-rhel9", "product_name": "cert-manager Operator for Red Hat OpenShift"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/agent-service-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/assisted-installer-controller-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/assisted-installer-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/assisted-service-8-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Under investigation", "package_name": "multicluster-engine/assisted-service-9-rhel9", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/cluster-api-provider-azure-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/cluster-image-set-controller-rhel9", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/hive-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/hypershift-addon-rhel9-operator", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/hypershift-cli-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Under investigation", "package_name": "multicluster-engine/hypershift-rhel9-operator", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Affected", "package_name": "multicluster-engine/image-based-install-rhel9", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:multicluster_engine", "fix_state": "Under investigation", "package_name": "multicluster-engine/must-gather-rhel8", "product_name": "Multicluster Engine for Kubernetes"}, {"cpe": "cpe:/a:redhat:openshift_api_data_protection:1", "fix_state": "Affected", "package_name": "oadp/oadp-mustgather-rhel8", "product_name": "OpenShift API for Data Protection"}, {"cpe": "cpe:/a:redhat:openshift_api_data_protection:1", "fix_state": "Affected", "package_name": "oadp/oadp-velero-rhel8", "product_name": "OpenShift API for Data Protection"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Affected", "package_name": "jenkins-agent-base-container", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Affected", "package_name": "ocp-tools-4/jenkins-agent-base-rhel8", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Affected", "package_name": "ocp-tools-4/jenkins-rhel8", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:ocp_tools", "fix_state": "Not affected", "package_name": "odo", "product_name": "OpenShift Developer Tools and Services"}, {"cpe": "cpe:/a:redhat:openshift_pipelines:1", "fix_state": "Affected", "package_name": "openshift-pipelines-client", "product_name": "OpenShift Pipelines"}, {"cpe": "cpe:/a:redhat:serverless:1", "fix_state": "Will not fix", "package_name": "openshift-serverless-1/client-kn-rhel8", "product_name": "OpenShift Serverless"}, {"cpe": "cpe:/a:redhat:serverless:1", "fix_state": "Will not fix", "package_name": "openshift-serverless-1-func-utils-rhel8-container", "product_name": "OpenShift Serverless"}, {"cpe": "cpe:/a:redhat:serverless:1", "fix_state": "Not affected", "package_name": "openshift-serverless-1/kn-plugin-func-func-util-rhel8", "product_name": "OpenShift Serverless"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "multicluster-globalhub-agent-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "multicluster-globalhub-grafana-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "multicluster-globalhub-manager-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Not affected", "package_name": "multicluster-globalhub-operator-bundle-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "multicluster-globalhub-operator-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "multicluster-globalhub-postgres-exporter-container", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "rhacm2/gatekeeper-rhel8", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/a:redhat:acm:2", "fix_state": "Affected", "package_name": "rhacm2/gatekeeper-rhel8-operator", "product_name": "Red Hat Advanced Cluster Management for Kubernetes 2"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "buildah", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "gvisor-tap-vsock", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/a:redhat:openshift_ai", "fix_state": "Will not fix", "package_name": "rhoai/odh-data-science-pipelines-argo-argoexec-rhel8", "product_name": "Red Hat OpenShift AI (RHOAI)"}, {"cpe": "cpe:/a:redhat:openshift_ai", "fix_state": "Not affected", "package_name": "rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8", "product_name": "Red Hat OpenShift AI (RHOAI)"}, {"cpe": "cpe:/a:redhat:openshift_ai", "fix_state": "Not affected", "package_name": "rhoai/odh-model-registry-rhel8", "product_name": "Red Hat OpenShift AI (RHOAI)"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "cri-o", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "lifecycle-agent-operator-bundle-container", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "microshift", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "o-cloud-hwmgr-plugin-operator-bundle-container", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/azure-service-rhel9-operator", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/metallb-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/oc-mirror-plugin-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-agent-installer-api-server-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-agent-installer-csr-approver-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-agent-installer-orchestrator-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-aws-ebs-csi-driver-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-aws-efs-csi-driver-container-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-azure-cloud-controller-manager-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-azure-cloud-node-manager-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-azure-cluster-api-controllers-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-azure-disk-csi-driver-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-azure-file-csi-driver-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-baremetal-installer-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-cluster-autoscaler-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-cluster-capi-operator-container-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-cluster-capi-rhel8-operator", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-cluster-config-api-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-console", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-csi-driver-manila-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-csi-driver-nfs-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-csi-external-provisioner", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-csi-external-provisioner-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-docker-builder", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-hyperkube-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-hypershift-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-installer", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-installer-altinfra-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-installer-artifacts", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-kube-proxy", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-machine-api-provider-azure-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-olm-rukpak-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-openstack-cinder-csi-driver-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-openstack-cloud-controller-manager-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-powervs-block-csi-driver-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-ptp", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-smb-csi-driver-rhel9", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-tests", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-vertical-pod-autoscaler-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4/ose-vsphere-csi-driver-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "openshift4-wincw/windows-machine-config-rhel8-operator", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Will not fix", "package_name": "openshift-tech-preview/metallb-rhel8", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "oran-hwmgr-plugin-operator-bundle-container", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "ose-azure-acr-image-credential-provider", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "ose-installer-kube-apiserver-artifacts-container", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Not affected", "package_name": "ose-installer-terraform-providers-container", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Affected", "package_name": "podman", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:openshift_data_foundation:4", "fix_state": "Affected", "package_name": "odf4/cephcsi-rhel9", "product_name": "Red Hat Openshift Data Foundation 4"}, {"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Affected", "package_name": "devspaces/devspaces-rhel8-operator", "product_name": "Red Hat OpenShift Dev Spaces"}, {"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Affected", "package_name": "devspaces/devspaces-rhel9-operator", "product_name": "Red Hat OpenShift Dev Spaces"}, {"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Affected", "package_name": "devspaces/traefik-rhel8", "product_name": "Red Hat OpenShift Dev Spaces"}, {"cpe": "cpe:/a:redhat:openshift_devspaces:3:", "fix_state": "Affected", "package_name": "devspaces/traefik-rhel9", "product_name": "Red Hat OpenShift Dev Spaces"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Affected", "package_name": "openshift-gitops-1/argocd-rhel8", "product_name": "Red Hat OpenShift GitOps"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Not affected", "package_name": "openshift-gitops-1/gitops-operator-bundle", "product_name": "Red Hat OpenShift GitOps"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Affected", "package_name": "openshift-gitops-1/gitops-rhel8", "product_name": "Red Hat OpenShift GitOps"}, {"cpe": "cpe:/a:redhat:openshift_gitops:1", "fix_state": "Affected", "package_name": "openshift-gitops-argocd-rhel9-container", "product_name": "Red Hat OpenShift GitOps"}, {"cpe": "cpe:/a:redhat:openshift_service_on_aws:1", "fix_state": "Affected", "package_name": "rosa", "product_name": "Red Hat OpenShift on AWS"}, {"cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1", "fix_state": "Affected", "package_name": "openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9", "product_name": "Red Hat Openshift Sandboxed Containers"}, {"cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1", "fix_state": "Affected", "package_name": "openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9", "product_name": "Red Hat Openshift Sandboxed Containers"}, {"cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1", "fix_state": "Affected", "package_name": "openshift-sandboxed-containers/osc-podvm-payload-rhel9", "product_name": "Red Hat Openshift Sandboxed Containers"}, {"cpe": "cpe:/a:redhat:openshift_sandboxed_containers:1", "fix_state": "Affected", "package_name": "osc-podvm-builder-container", "product_name": "Red Hat Openshift Sandboxed Containers"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Affected", "package_name": "container-native-virtualization/cluster-network-addons-operator-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/kubevirt-dpdk-checkup-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/kubevirt-realtime-checkup-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/passt-network-binding-plugin-cni-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/passt-network-binding-plugin-sidecar-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Affected", "package_name": "container-native-virtualization/sidecar-shim-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-api-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Affected", "package_name": "container-native-virtualization/virt-artifacts-server-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-controller-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-exportproxy-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-exportserver-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-handler-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-launcher-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Will not fix", "package_name": "container-native-virtualization/virt-operator-rhel9", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:container_native_virtualization:4", "fix_state": "Not affected", "package_name": "kubevirt", "product_name": "Red Hat OpenShift Virtualization 4"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "golang-googlecode-go-crypto", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Will not fix", "package_name": "osp-director-provisioner-container", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "rhosp-rhel8/osp-director-agent", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "rhosp-rhel8-tech-preview/osp-director-downloader", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:16.2", "fix_state": "Not affected", "package_name": "rhosp-rhel8-tech-preview/osp-director-operator", "product_name": "Red Hat OpenStack Platform 16.2"}, {"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "rhosp-rhel9/osp-director-agent", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "rhosp-rhel9/osp-director-downloader", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:openstack:17.1", "fix_state": "Not affected", "package_name": "rhosp-rhel9/osp-director-operator", "product_name": "Red Hat OpenStack Platform 17.1"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "octavia-operator-bundle-container", "product_name": "Red Hat OpenStack Platform 18.0"}, {"cpe": "cpe:/a:redhat:openstack:18.0", "fix_state": "Not affected", "package_name": "octavia-operator-container", "product_name": "Red Hat OpenStack Platform 18.0"}, {"cpe": "cpe:/a:redhat:quay:3", "fix_state": "Affected", "package_name": "quay/quay-builder-rhel8", "product_name": "Red Hat Quay 3"}, {"cpe": "cpe:/a:redhat:storage:3", "fix_state": "Affected", "package_name": "heketi", "product_name": "Red Hat Storage 3"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "cosign-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "rhtas/createctconfig-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "rhtas/ctlog-managectroots-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "rhtas/fulcio-createcerts-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Affected", "package_name": "rhtas/rekor-backfill-redis-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Affected", "package_name": "rhtas/rekor-cli-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Affected", "package_name": "rhtas/rekor-server-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Affected", "package_name": "rhtas/timestamp-authority-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "rhtas/trillian-createdb-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}, {"cpe": "cpe:/a:redhat:trusted_artifact_signer:1", "fix_state": "Will not fix", "package_name": "rhtas/tuf-server-rhel9", "product_name": "Red Hat Trusted Artifact Signer"}], "public_date": "2025-02-26T03:07:48Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2025-22869\nhttps://nvd.nist.gov/vuln/detail/CVE-2025-22869\nhttps://go.dev/cl/652135\nhttps://go.dev/issue/71931\nhttps://pkg.go.dev/vuln/GO-2025-3487"], "statement": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", "threat_severity": "Important"}