./mage -v ci:teste2e Running target: CI:TestE2E I1106 15:35:03.504904 15588 magefile.go:529] setting up new custom bundle for testing... I1106 15:35:03.861083 15588 util.go:512] found credentials for image ref quay.io/redhat-appstudio-qe/test-images:pipeline-bundle-1762443303-encb -> user: redhat-appstudio-qe+redhat_appstudio_quality Creating Tekton Bundle: - Added Pipeline: docker-build to image I1106 15:35:04.998887 15588 bundle.go:57] image digest for a new tekton bundle quay.io/redhat-appstudio-qe/test-images:pipeline-bundle-1762443303-encb: quay.io/redhat-appstudio-qe/test-images@sha256:5dbff8c99426fded3df3834b70fae52426d4497cfd338545d9da4190e53feada I1106 15:35:04.998920 15588 magefile.go:535] To use the custom docker bundle locally, run below cmd: export CUSTOM_DOCKER_BUILD_PIPELINE_BUNDLE=quay.io/redhat-appstudio-qe/test-images:pipeline-bundle-1762443303-encb I1106 15:35:04.998948 15588 image_controller.go:49] checking if repository is image-controller I1106 15:35:04.998957 15588 build_service.go:49] checking if repository is build-service I1106 15:35:04.998964 15588 e2e_repo.go:347] checking if repository is e2e-tests I1106 15:35:04.998970 15588 release_service.go:50] checking if repository is release-service I1106 15:35:06.428255 15588 release_service_catalog.go:104] checking if repository is release-service-catalog I1106 15:35:06.428273 15588 integration_service.go:49] checking if repository is integration-service I1106 15:35:06.428277 15588 integration_service.go:30] require sprayproxy registering is set to TRUE I1106 15:35:06.428280 15588 integration_service.go:33] setting 'integration-service' test label exec: go "install" "-mod=mod" "github.com/onsi/ginkgo/v2/ginkgo" go: downloading github.com/go-task/slim-sprig/v3 v3.0.0 go: downloading github.com/google/pprof v0.0.0-20241210010833-40e02aabc2ad I1106 15:35:09.699621 15588 types.go:155] The following rules have matched Integration-service repo CI Workflow Rule. I1106 15:35:09.699646 15588 types.go:180] Will apply rules exec: ginkgo "--seed=1762443303" "--timeout=1h30m0s" "--grace-period=30s" "--output-interceptor-mode=none" "--label-filter=integration-service" "--no-color" "--json-report=e2e-report.json" "--junit-report=e2e-report.xml" "--procs=20" "--nodes=20" "--p" "--output-dir=/workspace/artifact-dir" "./cmd" "--" go: downloading github.com/IBM/go-sdk-core/v5 v5.15.3 go: downloading github.com/aws/aws-sdk-go-v2/config v1.28.7 go: downloading github.com/IBM/vpc-go-sdk v0.48.0 go: downloading github.com/aws/aws-sdk-go-v2 v1.32.7 go: downloading github.com/aws/aws-sdk-go-v2/service/ec2 v1.135.0 go: downloading github.com/konflux-ci/build-service v0.0.0-20240611083846-2dee6cfe6fe4 go: downloading github.com/aws/smithy-go v1.22.1 go: downloading github.com/aws/aws-sdk-go-v2/credentials v1.17.48 go: downloading github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.16.22 go: downloading github.com/aws/aws-sdk-go-v2/internal/ini v1.8.1 go: downloading github.com/aws/aws-sdk-go-v2/service/sso v1.24.8 go: downloading github.com/aws/aws-sdk-go-v2/service/ssooidc v1.28.7 go: downloading github.com/aws/aws-sdk-go-v2/service/sts v1.33.3 go: downloading github.com/aws/aws-sdk-go-v2/internal/configsources v1.3.26 go: downloading github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.12.7 go: downloading github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.6.26 go: downloading github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.12.1 go: downloading github.com/go-playground/validator/v10 v10.17.0 go: downloading github.com/go-openapi/strfmt v0.22.0 go: downloading github.com/go-openapi/errors v0.21.0 go: downloading go.mongodb.org/mongo-driver v1.13.1 go: downloading github.com/asaskevich/govalidator v0.0.0-20230301143203-a9d515a09cc2 go: downloading github.com/oklog/ulid v1.3.1 go: downloading github.com/mitchellh/mapstructure v1.5.0 go: downloading github.com/google/go-github/v45 v45.2.0 go: downloading github.com/leodido/go-urn v1.3.0 go: downloading github.com/gabriel-vasile/mimetype v1.4.3 go: downloading github.com/go-playground/universal-translator v0.18.1 go: downloading github.com/go-playground/locales v0.14.1 Running Suite: Red Hat App Studio E2E tests - /tmp/tmp.pvuyBYJLWQ/cmd ===================================================================== Random Seed: 1762443303 Will run 121 of 390 specs Running in parallel across 20 processes SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS ------------------------------ P [PENDING] [release-pipelines-suite e2e tests for release-to-github pipeline] Release-to-github happy path Post-release verification verifies if release CR is created [release-pipelines, release-to-github, releaseToGithub] /tmp/tmp.pvuyBYJLWQ/tests/release/pipelines/release_to_github.go:139 ------------------------------ SSSSSSSSSS ------------------------------ P [PENDING] [release-pipelines-suite e2e tests for release-to-github pipeline] Release-to-github happy path Post-release verification verifies the release pipelinerun is running and succeeds [release-pipelines, release-to-github, releaseToGithub] /tmp/tmp.pvuyBYJLWQ/tests/release/pipelines/release_to_github.go:149 ------------------------------ SSSSSSSSS ------------------------------ P [PENDING] [release-pipelines-suite e2e tests for release-to-github pipeline] Release-to-github happy path Post-release verification verifies release CR completed and set succeeded. [release-pipelines, release-to-github, releaseToGithub] /tmp/tmp.pvuyBYJLWQ/tests/release/pipelines/release_to_github.go:182 ------------------------------ SSSSSSS ------------------------------ P [PENDING] [release-pipelines-suite e2e tests for release-to-github pipeline] Release-to-github happy path Post-release verification verifies if the Release exists in github repo [release-pipelines, release-to-github, releaseToGithub] /tmp/tmp.pvuyBYJLWQ/tests/release/pipelines/release_to_github.go:193 ------------------------------ SSS ------------------------------ P [PENDING] [build-service-suite Build service E2E tests] test build secret lookup when two secrets are created when second component is deleted, pac pr branch should not exist in the repo [build-service, pac-build, secret-lookup] /tmp/tmp.pvuyBYJLWQ/tests/build/build.go:1121 ------------------------------ SSSSSSSSSSSSSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws host-pool allocation when the Component with multi-platform-build is created a PipelineRun is triggered [multi-platform, aws-host-pool] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:120 ------------------------------ SSSSSSSSSSSSSSSSSSSSSSSSSSSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws host-pool allocation when the Component with multi-platform-build is created the build-container task from component pipelinerun is buildah-remote [multi-platform, aws-host-pool] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:124 ------------------------------ SSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params when context points to a file [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:177 ------------------------------ SSSSSSS ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params creates Tekton bundles from specific context [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:188 ------------------------------ S ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params when context is the root directory [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:198 ------------------------------ SSSS ------------------------------ P [PENDING] [build-service-suite Build templates E2E test] HACBS pipelines scenario sample-python-basic-oci when Pipeline Results are stored for component with Git source URL https://github.com/redhat-appstudio-qe/devfile-sample-python-basic and Pipeline docker-build-oci-ta should have Pipeline Logs [build, build-templates, HACBS, pipeline-service, pipeline] /tmp/tmp.pvuyBYJLWQ/tests/build/build_templates.go:489 ------------------------------ SS ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params creates Tekton bundles when context points to a file and a directory [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:207 ------------------------------ SSSSS ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params creates Tekton bundles when using negation [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:217 ------------------------------ SSSS ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params allows overriding HOME environment variable [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:227 ------------------------------ S ------------------------------ P [PENDING] [task-suite tkn bundle task] creates Tekton bundles with different params allows overriding STEP image [build-templates] /tmp/tmp.pvuyBYJLWQ/tests/build/tkn-bundle.go:236 ------------------------------ SS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws host-pool allocation when the Component with multi-platform-build is created The multi platform secret is populated [multi-platform, aws-host-pool] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:127 ------------------------------ SSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws host-pool allocation when the Component with multi-platform-build is created that PipelineRun completes successfully [multi-platform, aws-host-pool] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:148 ------------------------------ SSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws host-pool allocation when the Component with multi-platform-build is created test that cleanup happened successfully [multi-platform, aws-host-pool] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:152 ------------------------------ SSSSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws dynamic allocation when the Component with multi-platform-build is created a PipelineRun is triggered [multi-platform, aws-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:251 ------------------------------ SSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws dynamic allocation when the Component with multi-platform-build is created the build-container task from component pipelinerun is buildah-remote [multi-platform, aws-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:255 ------------------------------ SS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws dynamic allocation when the Component with multi-platform-build is created The multi platform secret is populated [multi-platform, aws-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:259 ------------------------------ P [PENDING] [build-service-suite Build templates E2E test] HACBS pipelines scenario sample-python-basic-oci when Pipeline Results are stored for component with Git source URL https://github.com/redhat-appstudio-qe/devfile-sample-python-basic and Pipeline docker-build should have Pipeline Logs [build, build-templates, HACBS, pipeline-service, pipeline] /tmp/tmp.pvuyBYJLWQ/tests/build/build_templates.go:489 ------------------------------ SSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws dynamic allocation when the Component with multi-platform-build is created that PipelineRun completes successfully [multi-platform, aws-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:263 ------------------------------ S ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] aws dynamic allocation when the Component with multi-platform-build is created check cleanup happened successfully [multi-platform, aws-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:267 ------------------------------ SSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm system z dynamic allocation when the Component with multi-platform-build is created a PipelineRun is triggered [multi-platform, ibmz-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:341 ------------------------------ S ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm system z dynamic allocation when the Component with multi-platform-build is created the build-container task from component pipelinerun is buildah-remote [multi-platform, ibmz-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:345 ------------------------------ S ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm system z dynamic allocation when the Component with multi-platform-build is created The multi platform secret is populated [multi-platform, ibmz-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:349 ------------------------------ S ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm system z dynamic allocation when the Component with multi-platform-build is created that PipelineRun completes successfully [multi-platform, ibmz-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:353 ------------------------------ SS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm system z dynamic allocation when the Component with multi-platform-build is created check cleanup happened successfully [multi-platform, ibmz-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:357 ------------------------------ SS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm power pc dynamic allocation when the Component with multi-platform-build is created a PipelineRun is triggered [multi-platform, ibmp-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:432 ------------------------------ SSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm power pc dynamic allocation when the Component with multi-platform-build is created the build-container task from component pipelinerun is buildah-remote [multi-platform, ibmp-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:436 ------------------------------ SS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm power pc dynamic allocation when the Component with multi-platform-build is created The multi platform secret is populated [multi-platform, ibmp-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:440 ------------------------------ S ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm power pc dynamic allocation when the Component with multi-platform-build is created that PipelineRun completes successfully [multi-platform, ibmp-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:444 ------------------------------ SSSS ------------------------------ P [PENDING] [multi-platform-build-service-suite Multi Platform Controller E2E tests] ibm power pc dynamic allocation when the Component with multi-platform-build is created check cleanup happened successfully [multi-platform, ibmp-dynamic] /tmp/tmp.pvuyBYJLWQ/tests/build/multi-platform.go:448 ------------------------------ SSSSSSSSSSSSSSSSSSSSSSS••••••••••••••••••••••••••••••••••••••••••••••••••• ------------------------------ • [FAILED] [864.600 seconds] [integration-service-suite Gitlab Status Reporting of Integration tests] Gitlab with status reporting of Integration tests in the assosiated merge request when a new Component with specified custom branch is created [It] should lead to build PipelineRun finishing successfully [integration-service, gitlab-status-reporting, custom-branch] /tmp/tmp.pvuyBYJLWQ/tests/integration-service/gitlab-integration-reporting.go:139 Timeline >> PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: ResolvingTaskRef PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: ResolvingTaskRef PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: ResolvingTaskRef PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: ResolvingTaskRef PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs reason: Running PipelineRun my-integration-test-mktf-m82pj reason: PipelineRun my-integration-test-jark-9p89c reason: Running PipelineRun my-integration-test-jark-9p89c reason: Failed attempt 1/3: PipelineRun "my-integration-test-jark-9p89c" failed: pod: test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs-init-pod | init container: prepare 2025/11/06 15:38:11 Entrypoint initialization pod: test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs-init-pod | init container: place-scripts 2025/11/06 15:38:13 Decoded script /tekton/scripts/script-0-p9x6g pod: test-comp-pac-gitlab-lfzkfw-on-pull-request-r9zzs-init-pod | container step-init: Build Initialize: quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d Determine if Image Already Exists pod: test-comp-pac-gitlab-lfzkfw2ae63f99035762835379286c8959d237-pod | init container: prepare 2025/11/06 15:41:55 Entrypoint initialization pod: test-comp-pac-gitlab-lfzkfw2ae63f99035762835379286c8959d237-pod | init container: place-scripts 2025/11/06 15:41:58 Decoded script /tekton/scripts/script-0-k87q7 2025/11/06 15:41:58 Decoded script /tekton/scripts/script-1-g6tt9 pod: test-comp-pac-gitlab-lfzkfw2ae63f99035762835379286c8959d237-pod | container step-apply-additional-tags-from-parameter: No additional tags parameter specified pod: test-comp-pac-gitlab-lfzkfw2ae63f99035762835379286c8959d237-pod | container step-apply-additional-tags-from-image-label: No additional tags specified in the image labels pod: test-comp-pac-gitlab-lfzkfw4360d30191011031ef000387f4e029b7-pod | init container: prepare 2025/11/06 15:41:48 Entrypoint initialization pod: test-comp-pac-gitlab-lfzkfw4360d30191011031ef000387f4e029b7-pod | init container: place-scripts 2025/11/06 15:41:53 Decoded script /tekton/scripts/script-0-8b6k5 2025/11/06 15:41:53 Decoded script /tekton/scripts/script-1-psp6p pod: test-comp-pac-gitlab-lfzkfw4360d30191011031ef000387f4e029b7-pod | container step-extract-and-scan-image: Starting clamd ... clamd is ready! Extracting image(s). Running "oc image extract" on image of arch amd64 Scanning image for arch amd64. This operation may take a while. ----------- SCAN SUMMARY ----------- Infected files: 0 Time: 21.534 sec (0 m 21 s) Start Date: 2025:11:06 15:44:40 End Date: 2025:11:06 15:45:02 Executed-on: Scan was executed on clamsdcan version - ClamAV 1.4.3/27814/Wed Nov 5 10:44:40 2025 Database version: 27814 [ { "filename": "/work/logs/clamscan-result-log-amd64.json", "namespace": "required_checks", "successes": 2 } ] {"timestamp":"1762443902","namespace":"required_checks","successes":2,"failures":0,"warnings":0,"result":"SUCCESS","note":"All checks passed successfully"} {"timestamp":"1762443902","namespace":"required_checks","successes":2,"failures":0,"warnings":0,"result":"SUCCESS","note":"All checks passed successfully"} {"timestamp":"1762443902","namespace":"required_checks","successes":2,"failures":0,"warnings":0,"result":"SUCCESS","note":"All checks passed successfully"} {"image": {"pullspec": "quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d", "digests": ["sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace"]}} pod: test-comp-pac-gitlab-lfzkfw4360d30191011031ef000387f4e029b7-pod | container step-upload: Selecting auth Using token for quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw Attaching to quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d Executing: oras attach --no-tty --registry-config /home/oras/auth.json --artifact-type application/vnd.clamav quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d@sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace clamscan-result-amd64.log:text/vnd.clamav clamscan-ec-test-amd64.json:application/vnd.konflux.test_output+json Preparing clamscan-result-amd64.log Preparing clamscan-ec-test-amd64.json Exists 44136fa355b3 application/vnd.oci.empty.v1+json Uploading 715445649006 clamscan-ec-test-amd64.json Uploading f094eb289e28 clamscan-result-amd64.log Uploaded 715445649006 clamscan-ec-test-amd64.json Uploaded f094eb289e28 clamscan-result-amd64.log Uploading 856f7edda0fd application/vnd.oci.image.manifest.v1+json Uploaded 856f7edda0fd application/vnd.oci.image.manifest.v1+json Attached to [registry] quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d@sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace Digest: sha256:856f7edda0fd2094c5cda81611c34903b83ac2331d4c598a50767a862161890b pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | init container: prepare 2025/11/06 15:41:45 Entrypoint initialization pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | init container: place-scripts 2025/11/06 15:41:49 Decoded script /tekton/scripts/script-0-xnf6m 2025/11/06 15:41:49 Decoded script /tekton/scripts/script-1-2kqxg 2025/11/06 15:41:49 Decoded script /tekton/scripts/script-2-pdnmn 2025/11/06 15:41:49 Decoded script /tekton/scripts/script-3-z6jht pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | container step-get-image-manifests: Inspecting raw image manifest quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw@sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace. pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | container step-get-vulnerabilities: Running clair-action on amd64 image manifest... 2025-11-06T15:44:13Z INF matchers created component=libvuln/New matchers=[{"docs":"https://pkg.go.dev/github.com/quay/claircore/ruby","name":"ruby-gem"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/debian","name":"debian-matcher"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/ubuntu","name":"ubuntu-matcher"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/rhel","name":"rhel"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/aws","name":"aws-matcher"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/java","name":"java-maven"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/photon","name":"photon"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/rhel/rhcc","name":"rhel-container-matcher"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/alpine","name":"alpine-matcher"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/python","name":"python"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/suse","name":"suse"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/gobin","name":"gobin"},{"docs":"https://pkg.go.dev/github.com/quay/claircore/oracle","name":"oracle"}] 2025-11-06T15:44:13Z INF libvuln initialized component=libvuln/New 2025-11-06T15:44:15Z INF registered configured scanners component=libindex/New 2025-11-06T15:44:15Z INF NewLayerScanner: constructing a new layer-scanner component=indexer.NewLayerScanner 2025-11-06T15:44:15Z INF index request start component=libindex/Libindex.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace 2025-11-06T15:44:15Z INF starting scan component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace 2025-11-06T15:44:15Z INF manifest to be scanned component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=CheckManifest 2025-11-06T15:44:15Z INF layers fetch start component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=FetchLayers 2025-11-06T15:44:17Z INF layers fetch success component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=FetchLayers 2025-11-06T15:44:17Z INF layers fetch done component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=FetchLayers 2025-11-06T15:44:17Z INF layers scan start component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=ScanLayers 2025-11-06T15:44:17Z INF found buildinfo Dockerfile component=rhel/rhcc/scanner.Scan kind=package layer=sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace path=root/buildinfo/Dockerfile-ubi8-minimal-8.10-1295.1759823038 scanner=rhel_containerscanner state=ScanLayers 2025-11-06T15:44:17Z INF found buildinfo Dockerfile component=rhel/rhcc/scanner.Scan kind=package layer=sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace path=root/buildinfo/Dockerfile-ubi8-openjdk-17-runtime-1.23-3.1761163790 scanner=rhel_containerscanner state=ScanLayers 2025-11-06T15:44:17Z INF skipping jar component=java/Scanner.Scan file=usr/lib/jvm/java-17-openjdk-17.0.17.0.10-1.el8.x86_64/lib/jrt-fs.jar kind=package layer=sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace reason="jar: unidentified jar: jrt-fs.jar" scanner=java state=ScanLayers version=6 2025-11-06T15:44:17Z INF layers scan done component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=ScanLayers 2025-11-06T15:44:17Z INF starting index manifest component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=IndexManifest 2025-11-06T15:44:17Z INF finishing scan component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=IndexFinished 2025-11-06T15:44:17Z INF manifest successfully scanned component=indexer/controller/Controller.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace state=IndexFinished 2025-11-06T15:44:17Z INF index request done component=libindex/Libindex.Index manifest=sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace { "manifest_hash": "sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace", "packages": { "+XM+s3niWaEk1U5jnR5DpA==": { "id": "+XM+s3niWaEk1U5jnR5DpA==", "name": "libyaml", "version": "0.1.7-5.el8", "kind": "binary", "source": { "id": "", "name": "libyaml", "version": "0.1.7-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "+Xr7HyTxXf0c8jLaUyo3xA==": { "id": "+Xr7HyTxXf0c8jLaUyo3xA==", "name": "libidn2", "version": "2.2.0-1.el8", "kind": "binary", "source": { "id": "", "name": "libidn2", "version": "2.2.0-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "+hvIC0Et/RtHi7EAFCmfEw==": { "id": "+hvIC0Et/RtHi7EAFCmfEw==", "name": "file-libs", "version": "5.33-27.el8_10", "kind": "binary", "source": { "id": "", "name": "file", "version": "5.33-27.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "/AcoAnY5aIweTcJ1XGjUeg==": { "id": "/AcoAnY5aIweTcJ1XGjUeg==", "name": "systemd-libs", "version": "239-82.el8_10.5", "kind": "binary", "source": { "id": "", "name": "systemd", "version": "239-82.el8_10.5", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "/ji9IJ9FfNcwqVRbMWZshQ==": { "id": "/ji9IJ9FfNcwqVRbMWZshQ==", "name": "nss-softokn-freebl", "version": "3.112.0-4.el8_10", "kind": "binary", "source": { "id": "", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "1+yTM1fAMLq+dz3TFkyS0A==": { "id": "1+yTM1fAMLq+dz3TFkyS0A==", "name": "libnghttp2", "version": "1.33.0-6.el8_10.1", "kind": "binary", "source": { "id": "", "name": "nghttp2", "version": "1.33.0-6.el8_10.1", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "1gormAsAjMuks2JveQRd0Q==": { "id": "1gormAsAjMuks2JveQRd0Q==", "name": "gobject-introspection", "version": "1.56.1-1.el8", "kind": "binary", "source": { "id": "", "name": "gobject-introspection", "version": "1.56.1-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "3+d+oaGDGj9g2+1RFZjY5A==": { "id": "3+d+oaGDGj9g2+1RFZjY5A==", "name": "gmp", "version": "1:6.1.2-11.el8", "kind": "binary", "source": { "id": "", "name": "gmp", "version": "6.1.2-11.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "3OVNevSm98h4f1fmX4IZwQ==": { "id": "3OVNevSm98h4f1fmX4IZwQ==", "name": "org.example:simple-java-project", "version": "1.0-SNAPSHOT", "kind": "binary", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "", "cpe": "" }, "3jI2apoRMNGhHa141Q5dlQ==": { "id": "3jI2apoRMNGhHa141Q5dlQ==", "name": "libksba", "version": "1.3.5-9.el8_7", "kind": "binary", "source": { "id": "", "name": "libksba", "version": "1.3.5-9.el8_7", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "3uSX4NgBxQvC8LEk48QoOQ==": { "id": "3uSX4NgBxQvC8LEk48QoOQ==", "name": "cyrus-sasl-lib", "version": "2.1.27-6.el8_5", "kind": "binary", "source": { "id": "", "name": "cyrus-sasl", "version": "2.1.27-6.el8_5", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "45rvgYmy022Tx6fVWfking==": { "id": "45rvgYmy022Tx6fVWfking==", "name": "publicsuffix-list-dafsa", "version": "20180723-1.el8", "kind": "binary", "source": { "id": "", "name": "publicsuffix-list", "version": "20180723-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "47OMpR7yEmE4lttsyWq3fw==": { "id": "47OMpR7yEmE4lttsyWq3fw==", "name": "libusbx", "version": "1.0.23-4.el8", "kind": "binary", "source": { "id": "", "name": "libusbx", "version": "1.0.23-4.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "4ZgMXaHDWnwPnqKlcJzEIw==": { "id": "4ZgMXaHDWnwPnqKlcJzEIw==", "name": "krb5-libs", "version": "1.18.2-32.el8_10", "kind": "binary", "source": { "id": "", "name": "krb5", "version": "1.18.2-32.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "4sG4bBloak5Sz907ZDRs6Q==": { "id": "4sG4bBloak5Sz907ZDRs6Q==", "name": "libnsl2", "version": "1.2.0-2.20180605git4a062cf.el8", "kind": "binary", "source": { "id": "", "name": "libnsl2", "version": "1.2.0-2.20180605git4a062cf.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "4uQuJg+li+gGAwnGRDcs+w==": { "id": "4uQuJg+li+gGAwnGRDcs+w==", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "binary", "source": { "id": "", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "5U8sNbKx0xZsaHcVt4MmxA==": { "id": "5U8sNbKx0xZsaHcVt4MmxA==", "name": "chkconfig", "version": "1.19.2-1.el8", "kind": "binary", "source": { "id": "", "name": "chkconfig", "version": "1.19.2-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "67DLnC895xbDFuD3MGhCtQ==": { "id": "67DLnC895xbDFuD3MGhCtQ==", "name": "io.github.stuartwdouglas.hacbs-test.simple:simple-jdk8", "version": "1.2.4", "kind": "binary", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "", "cpe": "" }, "6KnijwRsfeerWmf5Zl8NWw==": { "id": "6KnijwRsfeerWmf5Zl8NWw==", "name": "sed", "version": "4.5-5.el8", "kind": "binary", "source": { "id": "", "name": "sed", "version": "4.5-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "7WpaB8hqMWD3I8WiAuuoVQ==": { "id": "7WpaB8hqMWD3I8WiAuuoVQ==", "name": "curl", "version": "7.61.1-34.el8_10.8", "kind": "binary", "source": { "id": "", "name": "curl", "version": "7.61.1-34.el8_10.8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "7eg89eCgA75bJ7WhhN/T4Q==": { "id": "7eg89eCgA75bJ7WhhN/T4Q==", "name": "libtasn1", "version": "4.13-5.el8_10", "kind": "binary", "source": { "id": "", "name": "libtasn1", "version": "4.13-5.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "8LOxVP3iLKFGxFxkhzMAcQ==": { "id": "8LOxVP3iLKFGxFxkhzMAcQ==", "name": "libmount", "version": "2.32.1-46.el8", "kind": "binary", "source": { "id": "", "name": "util-linux", "version": "2.32.1-46.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "9t8iregUaBXpIT/bWEdDHw==": { "id": "9t8iregUaBXpIT/bWEdDHw==", "name": "shadow-utils", "version": "2:4.6-22.el8", "kind": "binary", "source": { "id": "", "name": "shadow-utils", "version": "4.6-22.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "9uhqFNTCJ7/bpzSlc7qCaQ==": { "id": "9uhqFNTCJ7/bpzSlc7qCaQ==", "name": "libgcrypt", "version": "1.8.5-7.el8_6", "kind": "binary", "source": { "id": "", "name": "libgcrypt", "version": "1.8.5-7.el8_6", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "9vcerBIaouklSZwpZTG44g==": { "id": "9vcerBIaouklSZwpZTG44g==", "name": "tzdata", "version": "2025b-1.el8", "kind": "binary", "source": { "id": "", "name": "tzdata", "version": "2025b-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "Adz9lChAMk25yYg2bQRJnw==": { "id": "Adz9lChAMk25yYg2bQRJnw==", "name": "libssh", "version": "0.9.6-15.el8_10", "kind": "binary", "source": { "id": "", "name": "libssh", "version": "0.9.6-15.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "AuC6XQzcU/5tB4luIfjLFg==": { "id": "AuC6XQzcU/5tB4luIfjLFg==", "name": "elfutils-libelf", "version": "0.190-2.el8", "kind": "binary", "source": { "id": "", "name": "elfutils", "version": "0.190-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "AziZ1oGI+oDXVPzldKNj+w==": { "id": "AziZ1oGI+oDXVPzldKNj+w==", "name": "openldap", "version": "2.4.46-21.el8_10", "kind": "binary", "source": { "id": "", "name": "openldap", "version": "2.4.46-21.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "BPsD0kkdIoK3KQUZ5DpJjw==": { "id": "BPsD0kkdIoK3KQUZ5DpJjw==", "name": "dbus-libs", "version": "1:1.12.8-27.el8_10", "kind": "binary", "source": { "id": "", "name": "dbus", "version": "1.12.8-27.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "BmK1zIjr5KsuOODCYwxRCw==": { "id": "BmK1zIjr5KsuOODCYwxRCw==", "name": "libpsl", "version": "0.20.2-6.el8", "kind": "binary", "source": { "id": "", "name": "libpsl", "version": "0.20.2-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "CbqHQON08ZsUvPS9XDaTFA==": { "id": "CbqHQON08ZsUvPS9XDaTFA==", "name": "rpm", "version": "4.14.3-32.el8_10", "kind": "binary", "source": { "id": "", "name": "rpm", "version": "4.14.3-32.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "Cklbj7Y2kf3vqxqc0m1GHQ==": { "id": "Cklbj7Y2kf3vqxqc0m1GHQ==", "name": "librhsm", "version": "0.0.3-5.el8", "kind": "binary", "source": { "id": "", "name": "librhsm", "version": "0.0.3-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "CrjoNBfCV7CRv8iRDaSZNA==": { "id": "CrjoNBfCV7CRv8iRDaSZNA==", "name": "tzdata-java", "version": "2025b-1.el8", "kind": "binary", "source": { "id": "", "name": "tzdata", "version": "2025b-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "D/ASdBsgxLNlG5Q8U7UPsQ==": { "id": "D/ASdBsgxLNlG5Q8U7UPsQ==", "name": "rootfiles", "version": "8.1-22.el8", "kind": "binary", "source": { "id": "", "name": "rootfiles", "version": "8.1-22.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "D9iJYSwBt2n6JCuuNo2fKg==": { "id": "D9iJYSwBt2n6JCuuNo2fKg==", "name": "audit-libs", "version": "3.1.2-1.el8_10.1", "kind": "binary", "source": { "id": "", "name": "audit", "version": "3.1.2-1.el8_10.1", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "DGEoochPS+fLnF75xXX4DA==": { "id": "DGEoochPS+fLnF75xXX4DA==", "name": "libssh-config", "version": "0.9.6-15.el8_10", "kind": "binary", "source": { "id": "", "name": "libssh", "version": "0.9.6-15.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "EGfzPeF6a5hj9x4BwoN25A==": { "id": "EGfzPeF6a5hj9x4BwoN25A==", "name": "libcap", "version": "2.48-6.el8_9", "kind": "binary", "source": { "id": "", "name": "libcap", "version": "2.48-6.el8_9", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "EH2y097WO2hTa4Xylr2DIQ==": { "id": "EH2y097WO2hTa4Xylr2DIQ==", "name": "ubi8/openjdk-17-runtime", "version": "1.23-3.1761163790", "kind": "binary", "source": { "id": "LoMJojd2y5OD9xOF0YNa9g==", "name": "openjdk-17-runtime-ubi8-container", "version": "1.23-3.1761163790", "kind": "source", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "rhctag:1.23.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "normalized_version": "rhctag:1.23.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "EiNiLT8ulizCzEWcybhizQ==": { "id": "EiNiLT8ulizCzEWcybhizQ==", "name": "lz4-libs", "version": "1.8.3-5.el8_10", "kind": "binary", "source": { "id": "", "name": "lz4", "version": "1.8.3-5.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "F7AOP7tK5AfUXV1g9iTzFA==": { "id": "F7AOP7tK5AfUXV1g9iTzFA==", "name": "mpfr", "version": "3.1.6-1.el8", "kind": "binary", "source": { "id": "", "name": "mpfr", "version": "3.1.6-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "FS5/DAbDsXWURU9onlACPA==": { "id": "FS5/DAbDsXWURU9onlACPA==", "name": "alsa-lib", "version": "1.2.10-2.el8", "kind": "binary", "source": { "id": "", "name": "alsa-lib", "version": "1.2.10-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "G+gX+j4AbiCorxKiF1UojA==": { "id": "G+gX+j4AbiCorxKiF1UojA==", "name": "libsolv", "version": "0.7.20-6.el8", "kind": "binary", "source": { "id": "", "name": "libsolv", "version": "0.7.20-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "GLKhGblbPbPbtDKwfpCv5A==": { "id": "GLKhGblbPbPbtDKwfpCv5A==", "name": "filesystem", "version": "3.8-6.el8", "kind": "binary", "source": { "id": "", "name": "filesystem", "version": "3.8-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "Gg1Q6hponuT1eSJHwaJ83w==": { "id": "Gg1Q6hponuT1eSJHwaJ83w==", "name": "libcap-ng", "version": "0.7.11-1.el8", "kind": "binary", "source": { "id": "", "name": "libcap-ng", "version": "0.7.11-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "HMIoZ/TKrKhxI1rD26qmpw==": { "id": "HMIoZ/TKrKhxI1rD26qmpw==", "name": "json-c", "version": "0.13.1-3.el8", "kind": "binary", "source": { "id": "", "name": "json-c", "version": "0.13.1-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "HOzFH9vcenMoP+aybfScng==": { "id": "HOzFH9vcenMoP+aybfScng==", "name": "python3-libs", "version": "3.6.8-71.el8_10", "kind": "binary", "source": { "id": "", "name": "python3", "version": "3.6.8-71.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "HxDf2TAIhuEC8lS3cP9zyA==": { "id": "HxDf2TAIhuEC8lS3cP9zyA==", "name": "gnupg2", "version": "2.2.20-3.el8_6", "kind": "binary", "source": { "id": "", "name": "gnupg2", "version": "2.2.20-3.el8_6", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "IZvSQT2BZ8qcLNwOzpHonw==": { "id": "IZvSQT2BZ8qcLNwOzpHonw==", "name": "java-17-openjdk-headless", "version": "1:17.0.17.0.10-1.el8", "kind": "binary", "source": { "id": "", "name": "java-17-openjdk", "version": "17.0.17.0.10-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "IzLcxZDtcvtJR5Gwdq9HDg==": { "id": "IzLcxZDtcvtJR5Gwdq9HDg==", "name": "libattr", "version": "2.4.48-3.el8", "kind": "binary", "source": { "id": "", "name": "attr", "version": "2.4.48-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "J34PJ2GThOWZuKVgFIoieA==": { "id": "J34PJ2GThOWZuKVgFIoieA==", "name": "zlib", "version": "1.2.11-25.el8", "kind": "binary", "source": { "id": "", "name": "zlib", "version": "1.2.11-25.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "JNDNKhJbFTSevs7EALfE9A==": { "id": "JNDNKhJbFTSevs7EALfE9A==", "name": "p11-kit", "version": "0.23.22-2.el8", "kind": "binary", "source": { "id": "", "name": "p11-kit", "version": "0.23.22-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "K09H8lcGw2LprHz/K04gMw==": { "id": "K09H8lcGw2LprHz/K04gMw==", "name": "libuuid", "version": "2.32.1-46.el8", "kind": "binary", "source": { "id": "", "name": "util-linux", "version": "2.32.1-46.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "LoMJojd2y5OD9xOF0YNa9g==": { "id": "LoMJojd2y5OD9xOF0YNa9g==", "name": "openjdk-17-runtime-ubi8-container", "version": "1.23-3.1761163790", "kind": "source", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "rhctag:1.23.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "MEUfnb2Ts2Td5VPe8PSViw==": { "id": "MEUfnb2Ts2Td5VPe8PSViw==", "name": "glib2", "version": "2.56.4-166.el8_10", "kind": "binary", "source": { "id": "", "name": "glib2", "version": "2.56.4-166.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "MqWy2ztZwvwiD3S+M3fOgQ==": { "id": "MqWy2ztZwvwiD3S+M3fOgQ==", "name": "gnutls", "version": "3.6.16-8.el8_10.4", "kind": "binary", "source": { "id": "", "name": "gnutls", "version": "3.6.16-8.el8_10.4", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "N1RbIRo2SyHosQefv+skDw==": { "id": "N1RbIRo2SyHosQefv+skDw==", "name": "gawk", "version": "4.2.1-4.el8", "kind": "binary", "source": { "id": "", "name": "gawk", "version": "4.2.1-4.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "N3ZaMrNJKoumMpaY0smlMQ==": { "id": "N3ZaMrNJKoumMpaY0smlMQ==", "name": "sqlite-libs", "version": "3.26.0-20.el8_10", "kind": "binary", "source": { "id": "", "name": "sqlite", "version": "3.26.0-20.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "N5EuVcX6TPHBo7OPtax5uA==": { "id": "N5EuVcX6TPHBo7OPtax5uA==", "name": "crypto-policies-scripts", "version": "20230731-1.git3177e06.el8", "kind": "binary", "source": { "id": "", "name": "crypto-policies", "version": "20230731-1.git3177e06.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "NCM8VAd3yt8WH9Ld1kpYxQ==": { "id": "NCM8VAd3yt8WH9Ld1kpYxQ==", "name": "glibc-minimal-langpack", "version": "2.28-251.el8_10.25", "kind": "binary", "source": { "id": "", "name": "glibc", "version": "2.28-251.el8_10.25", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "NJbhst8VIOwst++ZzRP6tA==": { "id": "NJbhst8VIOwst++ZzRP6tA==", "name": "libpeas", "version": "1.22.0-6.el8", "kind": "binary", "source": { "id": "", "name": "libpeas", "version": "1.22.0-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "NguWV8S6YQYvQsGQDJm2Rg==": { "id": "NguWV8S6YQYvQsGQDJm2Rg==", "name": "ncurses-base", "version": "6.1-10.20180224.el8", "kind": "binary", "source": { "id": "", "name": "ncurses", "version": "6.1-10.20180224.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "NsvPyDc//39XTuXcn3j2uQ==": { "id": "NsvPyDc//39XTuXcn3j2uQ==", "name": "gdbm", "version": "1:1.18-2.el8", "kind": "binary", "source": { "id": "", "name": "gdbm", "version": "1.18-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "P5Se4zJpr8ZUwZNUojfuzA==": { "id": "P5Se4zJpr8ZUwZNUojfuzA==", "name": "libxcrypt", "version": "4.1.1-6.el8", "kind": "binary", "source": { "id": "", "name": "libxcrypt", "version": "4.1.1-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "POPH5BJ/Q4Bfen05TT291g==": { "id": "POPH5BJ/Q4Bfen05TT291g==", "name": "nss-util", "version": "3.112.0-4.el8_10", "kind": "binary", "source": { "id": "", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "QXEDMSZisv5SUXtJo7Fs5g==": { "id": "QXEDMSZisv5SUXtJo7Fs5g==", "name": "gpgme", "version": "1.13.1-12.el8", "kind": "binary", "source": { "id": "", "name": "gpgme", "version": "1.13.1-12.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "RKXYZTbYgViwzC05uqeDSg==": { "id": "RKXYZTbYgViwzC05uqeDSg==", "name": "io.github.stuartwdouglas.hacbs-test.simple:simple-jdk17", "version": "0.1.2", "kind": "binary", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "", "cpe": "" }, "RtrzwDgrQgu9S5B72s2sww==": { "id": "RtrzwDgrQgu9S5B72s2sww==", "name": "libunistring", "version": "0.9.9-3.el8", "kind": "binary", "source": { "id": "", "name": "libunistring", "version": "0.9.9-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "TARQvmsLVC/S1fQD1jO4Xw==": { "id": "TARQvmsLVC/S1fQD1jO4Xw==", "name": "gdbm-libs", "version": "1:1.18-2.el8", "kind": "binary", "source": { "id": "", "name": "gdbm", "version": "1.18-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "USWNn71p+k059dbiu5HDEA==": { "id": "USWNn71p+k059dbiu5HDEA==", "name": "libassuan", "version": "2.5.1-3.el8", "kind": "binary", "source": { "id": "", "name": "libassuan", "version": "2.5.1-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "UUZyda9G/ffvF6rJ5W1UnQ==": { "id": "UUZyda9G/ffvF6rJ5W1UnQ==", "name": "libstdc++", "version": "8.5.0-28.el8_10", "kind": "binary", "source": { "id": "", "name": "gcc", "version": "8.5.0-28.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "V3Nfk7iWTBZFW5ni2Q0gYQ==": { "id": "V3Nfk7iWTBZFW5ni2Q0gYQ==", "name": "libblkid", "version": "2.32.1-46.el8", "kind": "binary", "source": { "id": "", "name": "util-linux", "version": "2.32.1-46.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "VrCmPwuY69qW5jl9ctxOZg==": { "id": "VrCmPwuY69qW5jl9ctxOZg==", "name": "libtirpc", "version": "1.1.4-12.el8_10", "kind": "binary", "source": { "id": "", "name": "libtirpc", "version": "1.1.4-12.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "W66WOQ3v6r7mSn6+o7gaew==": { "id": "W66WOQ3v6r7mSn6+o7gaew==", "name": "popt", "version": "1.18-1.el8", "kind": "binary", "source": { "id": "", "name": "popt", "version": "1.18-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "Wq1n4jzKBPdL9z5l5HD99w==": { "id": "Wq1n4jzKBPdL9z5l5HD99w==", "name": "libarchive", "version": "3.3.3-6.el8_10", "kind": "binary", "source": { "id": "", "name": "libarchive", "version": "3.3.3-6.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "Za0y7YiKRidyIBZNIzq/Ng==": { "id": "Za0y7YiKRidyIBZNIzq/Ng==", "name": "librepo", "version": "1.14.2-5.el8", "kind": "binary", "source": { "id": "", "name": "librepo", "version": "1.14.2-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "Zwq8nWlcgLTFI40rdse3gA==": { "id": "Zwq8nWlcgLTFI40rdse3gA==", "name": "coreutils-single", "version": "8.30-15.el8", "kind": "binary", "source": { "id": "", "name": "coreutils", "version": "8.30-15.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "aRplaQrjaqRLnRoRvYaDEw==": { "id": "aRplaQrjaqRLnRoRvYaDEw==", "name": "glibc", "version": "2.28-251.el8_10.25", "kind": "binary", "source": { "id": "", "name": "glibc", "version": "2.28-251.el8_10.25", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "auI8KtI6OozP7EAIr9UlQQ==": { "id": "auI8KtI6OozP7EAIr9UlQQ==", "name": "pcre2", "version": "10.32-3.el8_6", "kind": "binary", "source": { "id": "", "name": "pcre2", "version": "10.32-3.el8_6", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "bmxL3lydQy0yU8g1iBgovg==": { "id": "bmxL3lydQy0yU8g1iBgovg==", "name": "libsepol", "version": "2.9-3.el8", "kind": "binary", "source": { "id": "", "name": "libsepol", "version": "2.9-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "c04SR1RAjAyxQUJsZB/Vyw==": { "id": "c04SR1RAjAyxQUJsZB/Vyw==", "name": "findutils", "version": "1:4.6.0-23.el8_10", "kind": "binary", "source": { "id": "", "name": "findutils", "version": "4.6.0-23.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "cXCMP7NdkMDf1+Rb1IEktQ==": { "id": "cXCMP7NdkMDf1+Rb1IEktQ==", "name": "libsemanage", "version": "2.9-12.el8_10", "kind": "binary", "source": { "id": "", "name": "libsemanage", "version": "2.9-12.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "dOBT1Qffq44NOVuk9chDyg==": { "id": "dOBT1Qffq44NOVuk9chDyg==", "name": "readline", "version": "7.0-10.el8", "kind": "binary", "source": { "id": "", "name": "readline", "version": "7.0-10.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "dOwQwVL1NxmF6ouACZklrQ==": { "id": "dOwQwVL1NxmF6ouACZklrQ==", "name": "p11-kit-trust", "version": "0.23.22-2.el8", "kind": "binary", "source": { "id": "", "name": "p11-kit", "version": "0.23.22-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "dSjxsaDISLUiFwRTCSO8Tg==": { "id": "dSjxsaDISLUiFwRTCSO8Tg==", "name": "crypto-policies", "version": "20230731-1.git3177e06.el8", "kind": "binary", "source": { "id": "", "name": "crypto-policies", "version": "20230731-1.git3177e06.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "dtGaxafuhIU1Ppty914fJw==": { "id": "dtGaxafuhIU1Ppty914fJw==", "name": "nspr", "version": "4.36.0-2.el8_10", "kind": "binary", "source": { "id": "", "name": "nspr", "version": "4.36.0-2.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "eZ7CwFvwDCQu4vzKyuIZgA==": { "id": "eZ7CwFvwDCQu4vzKyuIZgA==", "name": "basesystem", "version": "11-5.el8", "kind": "binary", "source": { "id": "", "name": "basesystem", "version": "11-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "f/Al/eNlUhjEgKSV0J2z7w==": { "id": "f/Al/eNlUhjEgKSV0J2z7w==", "name": "python3-pip-wheel", "version": "9.0.3-24.el8", "kind": "binary", "source": { "id": "", "name": "python-pip", "version": "9.0.3-24.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "f0CSOMemqWQVB54qOrTH6g==": { "id": "f0CSOMemqWQVB54qOrTH6g==", "name": "libcurl", "version": "7.61.1-34.el8_10.8", "kind": "binary", "source": { "id": "", "name": "curl", "version": "7.61.1-34.el8_10.8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "g146nKetkX1f4hfH1b5RWA==": { "id": "g146nKetkX1f4hfH1b5RWA==", "name": "libdb", "version": "5.3.28-42.el8_4", "kind": "binary", "source": { "id": "", "name": "libdb", "version": "5.3.28-42.el8_4", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "gMqsUnRclTj6iuxHCslNRA==": { "id": "gMqsUnRclTj6iuxHCslNRA==", "name": "libdnf", "version": "0.63.0-21.el8_10", "kind": "binary", "source": { "id": "", "name": "libdnf", "version": "0.63.0-21.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "gOaN4treTmKK7tU+N6AZ1w==": { "id": "gOaN4treTmKK7tU+N6AZ1w==", "name": "pcre", "version": "8.42-6.el8", "kind": "binary", "source": { "id": "", "name": "pcre", "version": "8.42-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "gtbMsmX05ZWh+bkM1Wprlw==": { "id": "gtbMsmX05ZWh+bkM1Wprlw==", "name": "bash", "version": "4.4.20-6.el8_10", "kind": "binary", "source": { "id": "", "name": "bash", "version": "4.4.20-6.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "h53SWWmMQUh4cLyBmYeNvw==": { "id": "h53SWWmMQUh4cLyBmYeNvw==", "name": "avahi-libs", "version": "0.7-27.el8_10.1", "kind": "binary", "source": { "id": "", "name": "avahi", "version": "0.7-27.el8_10.1", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "hSTTMcRX1DBcXc+8jKeg3Q==": { "id": "hSTTMcRX1DBcXc+8jKeg3Q==", "name": "libgcc", "version": "8.5.0-28.el8_10", "kind": "binary", "source": { "id": "", "name": "gcc", "version": "8.5.0-28.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "hcJqCsCpWm+XI9JT6ImS5g==": { "id": "hcJqCsCpWm+XI9JT6ImS5g==", "name": "nettle", "version": "3.4.1-7.el8", "kind": "binary", "source": { "id": "", "name": "nettle", "version": "3.4.1-7.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "i1z2TLfe0HD5kZCQr/fh/g==": { "id": "i1z2TLfe0HD5kZCQr/fh/g==", "name": "libselinux", "version": "2.9-10.el8_10", "kind": "binary", "source": { "id": "", "name": "libselinux", "version": "2.9-10.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "iOUBabB0w7mtJFC+Dn8XBg==": { "id": "iOUBabB0w7mtJFC+Dn8XBg==", "name": "glibc-common", "version": "2.28-251.el8_10.25", "kind": "binary", "source": { "id": "", "name": "glibc", "version": "2.28-251.el8_10.25", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "iq1zQiRRhItnYrUC3exJOw==": { "id": "iq1zQiRRhItnYrUC3exJOw==", "name": "platform-python", "version": "3.6.8-71.el8_10", "kind": "binary", "source": { "id": "", "name": "python3", "version": "3.6.8-71.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "jN9b8MfNv0e7xvQgBcBoeg==": { "id": "jN9b8MfNv0e7xvQgBcBoeg==", "name": "cups-libs", "version": "1:2.2.6-63.el8_10", "kind": "binary", "source": { "id": "", "name": "cups", "version": "2.2.6-63.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "jmNxyfDM4IV/F4mrfNTfyg==": { "id": "jmNxyfDM4IV/F4mrfNTfyg==", "name": "setup", "version": "2.12.2-9.el8", "kind": "binary", "source": { "id": "", "name": "setup", "version": "2.12.2-9.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "jtdCxL/eH5JTPcKstKunJg==": { "id": "jtdCxL/eH5JTPcKstKunJg==", "name": "grep", "version": "3.1-6.el8", "kind": "binary", "source": { "id": "", "name": "grep", "version": "3.1-6.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "k4gCNgIfg7MM/e42ThRx2w==": { "id": "k4gCNgIfg7MM/e42ThRx2w==", "name": "libzstd", "version": "1.4.4-1.el8", "kind": "binary", "source": { "id": "", "name": "zstd", "version": "1.4.4-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "k5Wb3Mv4Ghe9eOLN0vXLpA==": { "id": "k5Wb3Mv4Ghe9eOLN0vXLpA==", "name": "ubi8-minimal", "version": "8.10-1295.1759823038", "kind": "binary", "source": { "id": "wSPS40+trZq8O/XBBpvPvQ==", "name": "ubi8-minimal-container", "version": "8.10-1295.1759823038", "kind": "source", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "rhctag:8.10.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "normalized_version": "rhctag:8.10.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "ka4b0+TZOGmroTz/rrRQcg==": { "id": "ka4b0+TZOGmroTz/rrRQcg==", "name": "nss-softokn", "version": "3.112.0-4.el8_10", "kind": "binary", "source": { "id": "", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "kwc9NYOQig+qWs5qmBRL/w==": { "id": "kwc9NYOQig+qWs5qmBRL/w==", "name": "ncurses-libs", "version": "6.1-10.20180224.el8", "kind": "binary", "source": { "id": "", "name": "ncurses", "version": "6.1-10.20180224.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "lEFbOzBTlWwCqC/ZbjJfgQ==": { "id": "lEFbOzBTlWwCqC/ZbjJfgQ==", "name": "python3-setuptools-wheel", "version": "39.2.0-9.el8_10", "kind": "binary", "source": { "id": "", "name": "python-setuptools", "version": "39.2.0-9.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "lU0MYRg2dg5wynl2dMGsgA==": { "id": "lU0MYRg2dg5wynl2dMGsgA==", "name": "xz-libs", "version": "5.2.4-4.el8_6", "kind": "binary", "source": { "id": "", "name": "xz", "version": "5.2.4-4.el8_6", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "lqQ3rJzPTM4e3pH+ravEcw==": { "id": "lqQ3rJzPTM4e3pH+ravEcw==", "name": "brotli", "version": "1.0.6-3.el8", "kind": "binary", "source": { "id": "", "name": "brotli", "version": "1.0.6-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "mAmp7BtGrfzV0HnAKw9sTw==": { "id": "mAmp7BtGrfzV0HnAKw9sTw==", "name": "libsigsegv", "version": "2.11-5.el8", "kind": "binary", "source": { "id": "", "name": "libsigsegv", "version": "2.11-5.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "mLwCNKs2wEtLWAiibtR4BQ==": { "id": "mLwCNKs2wEtLWAiibtR4BQ==", "name": "microdnf", "version": "3.8.0-2.el8", "kind": "binary", "source": { "id": "", "name": "microdnf", "version": "3.8.0-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "mkpeQMTn6iNiF+ShBe+oZg==": { "id": "mkpeQMTn6iNiF+ShBe+oZg==", "name": "libverto", "version": "0.3.2-2.el8", "kind": "binary", "source": { "id": "", "name": "libverto", "version": "0.3.2-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "mtrWxjnWyzrIFOuHVeUG6g==": { "id": "mtrWxjnWyzrIFOuHVeUG6g==", "name": "tar", "version": "2:1.30-11.el8_10", "kind": "binary", "source": { "id": "", "name": "tar", "version": "1.30-11.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "o4v1nyEgxKUJdf78CSzLEg==": { "id": "o4v1nyEgxKUJdf78CSzLEg==", "name": "libgpg-error", "version": "1.31-1.el8", "kind": "binary", "source": { "id": "", "name": "libgpg-error", "version": "1.31-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "oPxhGBL0xk+N4XwwxvflAQ==": { "id": "oPxhGBL0xk+N4XwwxvflAQ==", "name": "redhat-release", "version": "8.10-0.3.el8", "kind": "binary", "source": { "id": "", "name": "redhat-release", "version": "8.10-0.3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "p9tXHgTBVU/b3sTnwfubzg==": { "id": "p9tXHgTBVU/b3sTnwfubzg==", "name": "libdb-utils", "version": "5.3.28-42.el8_4", "kind": "binary", "source": { "id": "", "name": "libdb", "version": "5.3.28-42.el8_4", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "pY2NT/GP1UxyOuAl2rKgCw==": { "id": "pY2NT/GP1UxyOuAl2rKgCw==", "name": "npth", "version": "1.5-4.el8", "kind": "binary", "source": { "id": "", "name": "npth", "version": "1.5-4.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "pp9zZ0tBoevZ/s15eFRL8g==": { "id": "pp9zZ0tBoevZ/s15eFRL8g==", "name": "libacl", "version": "2.2.53-3.el8", "kind": "binary", "source": { "id": "", "name": "acl", "version": "2.2.53-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "r23nOnTJvuvXzj0P21ldlw==": { "id": "r23nOnTJvuvXzj0P21ldlw==", "name": "rpm-libs", "version": "4.14.3-32.el8_10", "kind": "binary", "source": { "id": "", "name": "rpm", "version": "4.14.3-32.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "rFsA2fU/SFo3JGOkxRURTQ==": { "id": "rFsA2fU/SFo3JGOkxRURTQ==", "name": "keyutils-libs", "version": "1.5.10-9.el8", "kind": "binary", "source": { "id": "", "name": "keyutils", "version": "1.5.10-9.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "rQYYsN4AsFXC6X8G3YLIrQ==": { "id": "rQYYsN4AsFXC6X8G3YLIrQ==", "name": "openssl-libs", "version": "1:1.1.1k-14.el8_6", "kind": "binary", "source": { "id": "", "name": "openssl", "version": "1.1.1k-14.el8_6", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "sMrsZHOrW8FfprPHZo6Jww==": { "id": "sMrsZHOrW8FfprPHZo6Jww==", "name": "libmodulemd", "version": "2.13.0-1.el8", "kind": "binary", "source": { "id": "", "name": "libmodulemd", "version": "2.13.0-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "sUhkiUesE2DHTU1IF7t+tw==": { "id": "sUhkiUesE2DHTU1IF7t+tw==", "name": "platform-python-setuptools", "version": "39.2.0-9.el8_10", "kind": "binary", "source": { "id": "", "name": "python-setuptools", "version": "39.2.0-9.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "tAk36G4t+9zSY9G6n0/UUQ==": { "id": "tAk36G4t+9zSY9G6n0/UUQ==", "name": "libsmartcols", "version": "2.32.1-46.el8", "kind": "binary", "source": { "id": "", "name": "util-linux", "version": "2.32.1-46.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "u25cfo+Wn6RpzVY/kgcoGQ==": { "id": "u25cfo+Wn6RpzVY/kgcoGQ==", "name": "lksctp-tools", "version": "1.0.18-3.el8", "kind": "binary", "source": { "id": "", "name": "lksctp-tools", "version": "1.0.18-3.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "uAJuv5cA4XPhcDfjrdFI9w==": { "id": "uAJuv5cA4XPhcDfjrdFI9w==", "name": "javapackages-filesystem", "version": "5.3.0-1.module+el8+2447+6f56d9a6", "kind": "binary", "source": { "id": "", "name": "javapackages-tools", "version": "5.3.0-1.module+el8+2447+6f56d9a6", "kind": "source", "normalized_version": "", "module": "javapackages-runtime:201801", "cpe": "" }, "normalized_version": "", "module": "javapackages-runtime:201801", "arch": "noarch", "cpe": "" }, "uCw7c1p0VzVV36rFL2/j4Q==": { "id": "uCw7c1p0VzVV36rFL2/j4Q==", "name": "bzip2-libs", "version": "1.0.6-28.el8_10", "kind": "binary", "source": { "id": "", "name": "bzip2", "version": "1.0.6-28.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "v/KoDsdxOHqLHd7du8yyWQ==": { "id": "v/KoDsdxOHqLHd7du8yyWQ==", "name": "lua-libs", "version": "5.3.4-12.el8", "kind": "binary", "source": { "id": "", "name": "lua", "version": "5.3.4-12.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "wQToP4WURQ4/A8LQU1k5kA==": { "id": "wQToP4WURQ4/A8LQU1k5kA==", "name": "langpacks-en", "version": "1.0-12.el8", "kind": "binary", "source": { "id": "", "name": "langpacks", "version": "1.0-12.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "wSPS40+trZq8O/XBBpvPvQ==": { "id": "wSPS40+trZq8O/XBBpvPvQ==", "name": "ubi8-minimal-container", "version": "8.10-1295.1759823038", "kind": "source", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "rhctag:8.10.0.0.0.0.0.0.0.0", "arch": "x86_64", "cpe": "" }, "wbAbxdaiySmeyn96M9G+cQ==": { "id": "wbAbxdaiySmeyn96M9G+cQ==", "name": "expat", "version": "2.2.5-17.el8_10", "kind": "binary", "source": { "id": "", "name": "expat", "version": "2.2.5-17.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "wiX2z3C4urSDsP+bIajgNg==": { "id": "wiX2z3C4urSDsP+bIajgNg==", "name": "io.github.stuartwdouglas.hacbs-test.shaded:shaded-jdk11", "version": "1.9", "kind": "binary", "source": { "id": "", "name": "", "version": "", "normalized_version": "", "cpe": "" }, "normalized_version": "", "cpe": "" }, "wpJmhjYJz5TYuh0mbRPs4Q==": { "id": "wpJmhjYJz5TYuh0mbRPs4Q==", "name": "info", "version": "6.5-7.el8", "kind": "binary", "source": { "id": "", "name": "texinfo", "version": "6.5-7.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "xDLbw0lNdZ2pSj9R8k9t6A==": { "id": "xDLbw0lNdZ2pSj9R8k9t6A==", "name": "copy-jdk-configs", "version": "4.0-2.el8", "kind": "binary", "source": { "id": "", "name": "copy-jdk-configs", "version": "4.0-2.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "xTF9l16G3x26txeCsO9Bug==": { "id": "xTF9l16G3x26txeCsO9Bug==", "name": "json-glib", "version": "1.4.4-1.el8", "kind": "binary", "source": { "id": "", "name": "json-glib", "version": "1.4.4-1.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "xY/gcEds28iVWCynxOCw9g==": { "id": "xY/gcEds28iVWCynxOCw9g==", "name": "libcom_err", "version": "1.45.6-7.el8_10", "kind": "binary", "source": { "id": "", "name": "e2fsprogs", "version": "1.45.6-7.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "xvIYCTeML23osZxD1kFItQ==": { "id": "xvIYCTeML23osZxD1kFItQ==", "name": "lua", "version": "5.3.4-12.el8", "kind": "binary", "source": { "id": "", "name": "lua", "version": "5.3.4-12.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "y1KXv1Wa0o6q+5/jJ4FmmA==": { "id": "y1KXv1Wa0o6q+5/jJ4FmmA==", "name": "libxml2", "version": "2.9.7-21.el8_10.3", "kind": "binary", "source": { "id": "", "name": "libxml2", "version": "2.9.7-21.el8_10.3", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "yI01txXPQZENPfjF45L+Zw==": { "id": "yI01txXPQZENPfjF45L+Zw==", "name": "nss-sysinit", "version": "3.112.0-4.el8_10", "kind": "binary", "source": { "id": "", "name": "nss", "version": "3.112.0-4.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" }, "ymfCgGwvX7+YHj3uYxe+3g==": { "id": "ymfCgGwvX7+YHj3uYxe+3g==", "name": "ca-certificates", "version": "2024.2.69_v8.0.303-80.0.el8_10", "kind": "binary", "source": { "id": "", "name": "ca-certificates", "version": "2024.2.69_v8.0.303-80.0.el8_10", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "noarch", "cpe": "" }, "zAReYdYoHUkp8wr8i3SW2g==": { "id": "zAReYdYoHUkp8wr8i3SW2g==", "name": "libffi", "version": "3.1-24.el8", "kind": "binary", "source": { "id": "", "name": "libffi", "version": "3.1-24.el8", "kind": "source", "normalized_version": "", "cpe": "" }, "normalized_version": "", "arch": "x86_64", "cpe": "" } }, "distributions": { "cb02d1d9-54a4-4f14-937e-0ea04c788b95": { "id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "did": "rhel", "name": "Red Hat Enterprise Linux Server", "version": "8", "version_code_name": "", "version_id": "8", "arch": "", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "pretty_name": "Red Hat Enterprise Linux Server 8" } }, "repository": { "0024f93e-b725-4376-b474-8a2e81fb4138": { "id": "0024f93e-b725-4376-b474-8a2e81fb4138", "name": "maven", "uri": "https://repo1.maven.apache.org/maven2", "cpe": "" }, "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc": { "id": "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "name": "cpe:/o:redhat:enterprise_linux:8::baseos", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:baseos:*:*:*:*:*" }, "450f4dea-cbd3-4c4a-b485-2062ffcb73d0": { "id": "450f4dea-cbd3-4c4a-b485-2062ffcb73d0", "name": "Red Hat Container Catalog", "uri": "https://catalog.redhat.com/software/containers/explore", "cpe": "" }, "5d1704ba-3eab-44ad-97b0-cc74c0860a18": { "id": "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "name": "cpe:/o:redhat:enterprise_linux:8::baseos", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:baseos:*:*:*:*:*" }, "787e5b1a-57df-48bc-a2c7-df5161a64aa7": { "id": "787e5b1a-57df-48bc-a2c7-df5161a64aa7", "name": "cpe:/a:redhat:enterprise_linux:8::appstream", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:a:redhat:enterprise_linux:8:*:appstream:*:*:*:*:*" }, "868eb582-a9eb-45be-9f28-10627f1d54f2": { "id": "868eb582-a9eb-45be-9f28-10627f1d54f2", "name": "cpe:/a:redhat:enterprise_linux:8::appstream", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:a:redhat:enterprise_linux:8:*:appstream:*:*:*:*:*" } }, "environments": { "+XM+s3niWaEk1U5jnR5DpA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "+Xr7HyTxXf0c8jLaUyo3xA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "+hvIC0Et/RtHi7EAFCmfEw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "/AcoAnY5aIweTcJ1XGjUeg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "/ji9IJ9FfNcwqVRbMWZshQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "1+yTM1fAMLq+dz3TFkyS0A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "1gormAsAjMuks2JveQRd0Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "3+d+oaGDGj9g2+1RFZjY5A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "3OVNevSm98h4f1fmX4IZwQ==": [ { "package_db": "maven:deployments/hacbs-test.jar", "introduced_in": "sha256:64f5e137000f6e8f8a758b705c4050d55f3ced1ccb6ffdcb258ef30f26383802", "distribution_id": "", "repository_ids": [ "0024f93e-b725-4376-b474-8a2e81fb4138" ] } ], "3jI2apoRMNGhHa141Q5dlQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "3uSX4NgBxQvC8LEk48QoOQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "45rvgYmy022Tx6fVWfking==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "47OMpR7yEmE4lttsyWq3fw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "4ZgMXaHDWnwPnqKlcJzEIw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "4sG4bBloak5Sz907ZDRs6Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "4uQuJg+li+gGAwnGRDcs+w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "5U8sNbKx0xZsaHcVt4MmxA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "67DLnC895xbDFuD3MGhCtQ==": [ { "package_db": "maven:deployments/hacbs-test.jar", "introduced_in": "sha256:64f5e137000f6e8f8a758b705c4050d55f3ced1ccb6ffdcb258ef30f26383802", "distribution_id": "", "repository_ids": [ "0024f93e-b725-4376-b474-8a2e81fb4138" ] } ], "6KnijwRsfeerWmf5Zl8NWw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "7WpaB8hqMWD3I8WiAuuoVQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "7eg89eCgA75bJ7WhhN/T4Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "8LOxVP3iLKFGxFxkhzMAcQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "9t8iregUaBXpIT/bWEdDHw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "9uhqFNTCJ7/bpzSlc7qCaQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "9vcerBIaouklSZwpZTG44g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Adz9lChAMk25yYg2bQRJnw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "AuC6XQzcU/5tB4luIfjLFg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "AziZ1oGI+oDXVPzldKNj+w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "BPsD0kkdIoK3KQUZ5DpJjw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "BmK1zIjr5KsuOODCYwxRCw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "CbqHQON08ZsUvPS9XDaTFA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Cklbj7Y2kf3vqxqc0m1GHQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "CrjoNBfCV7CRv8iRDaSZNA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "D/ASdBsgxLNlG5Q8U7UPsQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "D9iJYSwBt2n6JCuuNo2fKg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "DGEoochPS+fLnF75xXX4DA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "EGfzPeF6a5hj9x4BwoN25A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "EH2y097WO2hTa4Xylr2DIQ==": [ { "package_db": "root/buildinfo/Dockerfile-ubi8-openjdk-17-runtime-1.23-3.1761163790", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": [ "450f4dea-cbd3-4c4a-b485-2062ffcb73d0", "450f4dea-cbd3-4c4a-b485-2062ffcb73d0" ] } ], "EiNiLT8ulizCzEWcybhizQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "F7AOP7tK5AfUXV1g9iTzFA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "FS5/DAbDsXWURU9onlACPA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "G+gX+j4AbiCorxKiF1UojA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "GLKhGblbPbPbtDKwfpCv5A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Gg1Q6hponuT1eSJHwaJ83w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "HMIoZ/TKrKhxI1rD26qmpw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "HOzFH9vcenMoP+aybfScng==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "HxDf2TAIhuEC8lS3cP9zyA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "IZvSQT2BZ8qcLNwOzpHonw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "IzLcxZDtcvtJR5Gwdq9HDg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "J34PJ2GThOWZuKVgFIoieA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "JNDNKhJbFTSevs7EALfE9A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "K09H8lcGw2LprHz/K04gMw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "LoMJojd2y5OD9xOF0YNa9g==": [ { "package_db": "root/buildinfo/Dockerfile-ubi8-openjdk-17-runtime-1.23-3.1761163790", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": [ "450f4dea-cbd3-4c4a-b485-2062ffcb73d0", "450f4dea-cbd3-4c4a-b485-2062ffcb73d0" ] } ], "MEUfnb2Ts2Td5VPe8PSViw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "MqWy2ztZwvwiD3S+M3fOgQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "N1RbIRo2SyHosQefv+skDw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "N3ZaMrNJKoumMpaY0smlMQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "N5EuVcX6TPHBo7OPtax5uA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "NCM8VAd3yt8WH9Ld1kpYxQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "NJbhst8VIOwst++ZzRP6tA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "NguWV8S6YQYvQsGQDJm2Rg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "NsvPyDc//39XTuXcn3j2uQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "P5Se4zJpr8ZUwZNUojfuzA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "POPH5BJ/Q4Bfen05TT291g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "QXEDMSZisv5SUXtJo7Fs5g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "RKXYZTbYgViwzC05uqeDSg==": [ { "package_db": "maven:deployments/hacbs-test.jar", "introduced_in": "sha256:64f5e137000f6e8f8a758b705c4050d55f3ced1ccb6ffdcb258ef30f26383802", "distribution_id": "", "repository_ids": [ "0024f93e-b725-4376-b474-8a2e81fb4138" ] } ], "RtrzwDgrQgu9S5B72s2sww==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "TARQvmsLVC/S1fQD1jO4Xw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "USWNn71p+k059dbiu5HDEA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "UUZyda9G/ffvF6rJ5W1UnQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "V3Nfk7iWTBZFW5ni2Q0gYQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "VrCmPwuY69qW5jl9ctxOZg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "W66WOQ3v6r7mSn6+o7gaew==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Wq1n4jzKBPdL9z5l5HD99w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Za0y7YiKRidyIBZNIzq/Ng==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "Zwq8nWlcgLTFI40rdse3gA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "aRplaQrjaqRLnRoRvYaDEw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "auI8KtI6OozP7EAIr9UlQQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "bmxL3lydQy0yU8g1iBgovg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "c04SR1RAjAyxQUJsZB/Vyw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "cXCMP7NdkMDf1+Rb1IEktQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "dOBT1Qffq44NOVuk9chDyg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "dOwQwVL1NxmF6ouACZklrQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "dSjxsaDISLUiFwRTCSO8Tg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "dtGaxafuhIU1Ppty914fJw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "eZ7CwFvwDCQu4vzKyuIZgA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "f/Al/eNlUhjEgKSV0J2z7w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "f0CSOMemqWQVB54qOrTH6g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "g146nKetkX1f4hfH1b5RWA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "gMqsUnRclTj6iuxHCslNRA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "gOaN4treTmKK7tU+N6AZ1w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "gtbMsmX05ZWh+bkM1Wprlw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "h53SWWmMQUh4cLyBmYeNvw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "hSTTMcRX1DBcXc+8jKeg3Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "hcJqCsCpWm+XI9JT6ImS5g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "i1z2TLfe0HD5kZCQr/fh/g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "iOUBabB0w7mtJFC+Dn8XBg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "iq1zQiRRhItnYrUC3exJOw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "jN9b8MfNv0e7xvQgBcBoeg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "jmNxyfDM4IV/F4mrfNTfyg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "jtdCxL/eH5JTPcKstKunJg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "k4gCNgIfg7MM/e42ThRx2w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "k5Wb3Mv4Ghe9eOLN0vXLpA==": [ { "package_db": "root/buildinfo/Dockerfile-ubi8-minimal-8.10-1295.1759823038", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": [ "450f4dea-cbd3-4c4a-b485-2062ffcb73d0", "450f4dea-cbd3-4c4a-b485-2062ffcb73d0" ] } ], "ka4b0+TZOGmroTz/rrRQcg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "kwc9NYOQig+qWs5qmBRL/w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "lEFbOzBTlWwCqC/ZbjJfgQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "lU0MYRg2dg5wynl2dMGsgA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "lqQ3rJzPTM4e3pH+ravEcw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "mAmp7BtGrfzV0HnAKw9sTw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "mLwCNKs2wEtLWAiibtR4BQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "mkpeQMTn6iNiF+ShBe+oZg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "mtrWxjnWyzrIFOuHVeUG6g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "o4v1nyEgxKUJdf78CSzLEg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "oPxhGBL0xk+N4XwwxvflAQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "p9tXHgTBVU/b3sTnwfubzg==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "pY2NT/GP1UxyOuAl2rKgCw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "pp9zZ0tBoevZ/s15eFRL8g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "r23nOnTJvuvXzj0P21ldlw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "rFsA2fU/SFo3JGOkxRURTQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "rQYYsN4AsFXC6X8G3YLIrQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "sMrsZHOrW8FfprPHZo6Jww==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "sUhkiUesE2DHTU1IF7t+tw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "tAk36G4t+9zSY9G6n0/UUQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "u25cfo+Wn6RpzVY/kgcoGQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "uAJuv5cA4XPhcDfjrdFI9w==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "uCw7c1p0VzVV36rFL2/j4Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "v/KoDsdxOHqLHd7du8yyWQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "wQToP4WURQ4/A8LQU1k5kA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "wSPS40+trZq8O/XBBpvPvQ==": [ { "package_db": "root/buildinfo/Dockerfile-ubi8-minimal-8.10-1295.1759823038", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": [ "450f4dea-cbd3-4c4a-b485-2062ffcb73d0", "450f4dea-cbd3-4c4a-b485-2062ffcb73d0" ] } ], "wbAbxdaiySmeyn96M9G+cQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "wiX2z3C4urSDsP+bIajgNg==": [ { "package_db": "maven:deployments/hacbs-test.jar", "introduced_in": "sha256:64f5e137000f6e8f8a758b705c4050d55f3ced1ccb6ffdcb258ef30f26383802", "distribution_id": "", "repository_ids": [ "0024f93e-b725-4376-b474-8a2e81fb4138" ] } ], "wpJmhjYJz5TYuh0mbRPs4Q==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "xDLbw0lNdZ2pSj9R8k9t6A==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "xTF9l16G3x26txeCsO9Bug==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "xY/gcEds28iVWCynxOCw9g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "xvIYCTeML23osZxD1kFItQ==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "y1KXv1Wa0o6q+5/jJ4FmmA==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "yI01txXPQZENPfjF45L+Zw==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:7646767ee9c1a95da81f72abc27df878a7d269206a1b13b6c9800ab249e506fc", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "3c2d1113-1cbe-42a1-b27b-5de1b626b9dc", "868eb582-a9eb-45be-9f28-10627f1d54f2" ] } ], "ymfCgGwvX7+YHj3uYxe+3g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ], "zAReYdYoHUkp8wr8i3SW2g==": [ { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "", "repository_ids": null }, { "package_db": "bdb:var/lib/rpm", "introduced_in": "sha256:50be7bb6ce3ddb41606e1956ba5c61072699ac536980f260a0db6dc59c8013fe", "distribution_id": "cb02d1d9-54a4-4f14-937e-0ea04c788b95", "repository_ids": [ "5d1704ba-3eab-44ad-97b0-cc74c0860a18", "787e5b1a-57df-48bc-a2c7-df5161a64aa7" ] } ] }, "vulnerabilities": { "+aBBge+GaHuGkuNbilZwZQ==": { "id": "+aBBge+GaHuGkuNbilZwZQ==", "updater": "rhel-vex", "name": "CVE-2025-0938", "description": "A flaw was found in Python. The Python standard library functions `urllib.parse.urlsplit` and `urlparse` accept domain names that included square brackets, which isn't valid according to RFC 3986. Square brackets are only meant to be used as delimiters for specifying IPv6 and IPvFuture hosts in URLs. This could result in differential parsing across the Python URL parser and other specification-compliant URL parsers.", "issued": "2025-01-31T17:51:35Z", "links": "https://access.redhat.com/security/cve/CVE-2025-0938 https://bugzilla.redhat.com/show_bug.cgi?id=2343237 https://www.cve.org/CVERecord?id=CVE-2025-0938 https://nvd.nist.gov/vuln/detail/CVE-2025-0938 https://github.com/python/cpython/issues/105704 https://github.com/python/cpython/pull/129418 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-0938.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "+nHq7dak7Hkjcru/xpwzhQ==": { "id": "+nHq7dak7Hkjcru/xpwzhQ==", "updater": "rhel-vex", "name": "CVE-2020-12413", "description": "A flaw was found in Mozilla nss. A raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman(DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The highest threat from this vulnerability is to data confidentiality.", "issued": "2020-09-09T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-12413 https://bugzilla.redhat.com/show_bug.cgi?id=1877557 https://www.cve.org/CVERecord?id=CVE-2020-12413 https://nvd.nist.gov/vuln/detail/CVE-2020-12413 https://raccoon-attack.com/RacoonAttack.pdf https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-12413.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "nss", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "/1CYFiexnJcM7p4YrI/FVg==": { "id": "/1CYFiexnJcM7p4YrI/FVg==", "updater": "rhel-vex", "name": "CVE-2023-4504", "description": "A vulnerability was found in CUPS and libppd, where a failure to validate the length provided in an attacker-crafted PPD PostScript document can lead to a heap-based buffer overflow, causing a denial of service or, in some cases, execute arbitrary code, depending on how the application processes untrusted PPD files.", "issued": "2023-09-20T12:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-4504 https://bugzilla.redhat.com/show_bug.cgi?id=2238509 https://www.cve.org/CVERecord?id=CVE-2023-4504 https://nvd.nist.gov/vuln/detail/CVE-2023-4504 https://takeonme.org/cves/CVE-2023-4504.html https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-4504.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "cups", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "3IgZDz5UYkhu/U1/4kSWKg==": { "id": "3IgZDz5UYkhu/U1/4kSWKg==", "updater": "rhel-vex", "name": "CVE-2021-25317", "description": "It was found that some Linux vendors may assign the ownership of the /var/log/cups directory to the `lp` user. This could allow an attacker with such privileges to create empty files in arbitrary locations, or to force arbitrary files to be opened and closed, using a symlink attack. This has a low impact on the integrity of the system.", "issued": "2021-04-29T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-25317 https://bugzilla.redhat.com/show_bug.cgi?id=1949119 https://www.cve.org/CVERecord?id=CVE-2021-25317 https://nvd.nist.gov/vuln/detail/CVE-2021-25317 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-25317.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "cups", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "4/mftydHpy90Umw3G0mTuQ==": { "id": "4/mftydHpy90Umw3G0mTuQ==", "updater": "rhel-vex", "name": "CVE-2018-1000879", "description": "libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via the victim must open a specially crafted archive file.", "issued": "2018-11-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-1000879 https://bugzilla.redhat.com/show_bug.cgi?id=1663890 https://www.cve.org/CVERecord?id=CVE-2018-1000879 https://nvd.nist.gov/vuln/detail/CVE-2018-1000879 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-1000879.json", "severity": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "4XRNlq6y/x4qR7RTkonaBQ==": { "id": "4XRNlq6y/x4qR7RTkonaBQ==", "updater": "rhel-vex", "name": "CVE-2025-58364", "description": "A flaw was found in the CUPS printing system’s ipp_read_io() function, which handles Internet Printing Protocol (IPP) requests. When processing specially crafted printer attribute responses, improper validation can cause a null pointer dereference. This leads to a crash in libcups, potentially disrupting printing services. Since CUPS is widely deployed on Linux systems for printer discovery and management, this issue can cause denial-of-service (DoS) across multiple machines on a local network.", "issued": "2025-09-11T13:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-58364 https://bugzilla.redhat.com/show_bug.cgi?id=2393078 https://www.cve.org/CVERecord?id=CVE-2025-58364 https://nvd.nist.gov/vuln/detail/CVE-2025-58364 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-58364.json", "severity": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "cups", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "4cbsfdCH9eaZyP7cnO4ayw==": { "id": "4cbsfdCH9eaZyP7cnO4ayw==", "updater": "rhel-vex", "name": "CVE-2025-9086", "description": "1. A cookie is set using the `secure` keyword for `https://target`\n2. curl is redirected to or otherwise made to speak with `http://target` (same\n hostname, but using clear text HTTP) using the same cookie set\n3. The same cookie name is set - but with just a slash as path (`path='/'`).\n Since this site is not secure, the cookie *should* just be ignored.\n4. A bug in the path comparison logic makes curl read outside a heap buffer\n boundary\n\nThe bug either causes a crash or it potentially makes the comparison come to\nthe wrong conclusion and lets the clear-text site override the contents of the\nsecure cookie, contrary to expectations and depending on the memory contents\nimmediately following the single-byte allocation that holds the path.\n\nThe presumed and correct behavior would be to plainly ignore the second set of\nthe cookie since it was already set as secure on a secure host so overriding\nit on an insecure host should not be okay.", "issued": "2025-09-12T05:10:03Z", "links": "https://access.redhat.com/security/cve/CVE-2025-9086 https://bugzilla.redhat.com/show_bug.cgi?id=2394750 https://www.cve.org/CVERecord?id=CVE-2025-9086 https://nvd.nist.gov/vuln/detail/CVE-2025-9086 https://curl.se/docs/CVE-2025-9086.html https://curl.se/docs/CVE-2025-9086.json https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6 https://hackerone.com/reports/3294999 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-9086.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "curl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "4hlQKWgASyO3lo2fByu3Lg==": { "id": "4hlQKWgASyO3lo2fByu3Lg==", "updater": "rhel-vex", "name": "CVE-2022-23990", "description": "A flaw was found in expat. The vulnerability occurs due to large content in element type declarations when there is an element declaration handler present which leads to an integer overflow. This flaw allows an attacker to inject an unsigned integer, leading to a crash or a denial of service.", "issued": "2022-01-26T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-23990 https://bugzilla.redhat.com/show_bug.cgi?id=2048356 https://www.cve.org/CVERecord?id=CVE-2022-23990 https://nvd.nist.gov/vuln/detail/CVE-2022-23990 https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-23990.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "expat", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "5B1tQ2BK8z/YjRkYcvwqag==": { "id": "5B1tQ2BK8z/YjRkYcvwqag==", "updater": "rhel-vex", "name": "CVE-2019-19244", "description": "A flaw was found in the way SQLite handled certain types of SQL queries using DISTINCT, OVER and ORDER BY clauses. A remote attacker could exploit this flaw by providing a malicious SQL query that, when processed by an application linked to SQLite, would crash the application causing a denial of service.", "issued": "2019-11-22T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-19244 https://bugzilla.redhat.com/show_bug.cgi?id=1777945 https://www.cve.org/CVERecord?id=CVE-2019-19244 https://nvd.nist.gov/vuln/detail/CVE-2019-19244 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-19244.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "sqlite", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "5ZHvcDYhgzWjwNpRgF2u1w==": { "id": "5ZHvcDYhgzWjwNpRgF2u1w==", "updater": "rhel-vex", "name": "CVE-2025-1795", "description": "A flaw was found in Python. When a separating comma ends up on a folded line during an address list folding of email headers, the comma is unintentionally unicode encoded. The expected behavior is that the separating comma remains unencoded. This can result in the address header being misinterpreted by some mail servers.", "issued": "2025-02-28T18:59:31Z", "links": "https://access.redhat.com/security/cve/CVE-2025-1795 https://bugzilla.redhat.com/show_bug.cgi?id=2349061 https://www.cve.org/CVERecord?id=CVE-2025-1795 https://nvd.nist.gov/vuln/detail/CVE-2025-1795 https://github.com/python/cpython/commit/09fab93c3d857496c0bd162797fab816c311ee48 https://github.com/python/cpython/commit/70754d21c288535e86070ca7a6e90dcb670b8593 https://github.com/python/cpython/commit/9148b77e0af91cdacaa7fe3dfac09635c3fe9a74 https://github.com/python/cpython/issues/100884 https://github.com/python/cpython/pull/100885 https://github.com/python/cpython/pull/119099 https://mail.python.org/archives/list/security-announce@python.org/thread/MB62IZMEC3UM6SGHP5LET5JX2Y7H4ZUR/ https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-1795.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "673FKazcUiydbfN5c6amaw==": { "id": "673FKazcUiydbfN5c6amaw==", "updater": "rhel-vex", "name": "CVE-2020-19190", "description": "A flaw has been identified in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a heap-based buffer overflow, resulting in an application crash.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19190 https://bugzilla.redhat.com/show_bug.cgi?id=2234923 https://www.cve.org/CVERecord?id=CVE-2020-19190 https://nvd.nist.gov/vuln/detail/CVE-2020-19190 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19190.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "67wdTiqcWV3p/1jcCq6EHA==": { "id": "67wdTiqcWV3p/1jcCq6EHA==", "updater": "rhel-vex", "name": "CVE-2025-62813", "description": "No description is available for this CVE.", "issued": "2025-10-23T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-62813 https://bugzilla.redhat.com/show_bug.cgi?id=2405977 https://www.cve.org/CVERecord?id=CVE-2025-62813 https://nvd.nist.gov/vuln/detail/CVE-2025-62813 https://github.com/lz4/lz4/commit/f64efec011c058bd70348576438abac222fe6c82 https://github.com/lz4/lz4/pull/1593 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-62813.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "lz4", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "6FQUI3OxX4C5skWXKgq80Q==": { "id": "6FQUI3OxX4C5skWXKgq80Q==", "updater": "rhel-vex", "name": "CVE-2023-0464", "description": "A security vulnerability has been identified in all supported OpenSSL versions related to verifying X.509 certificate chains that include policy constraints. This flaw allows attackers to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial of service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the -policy' argument to the command line utilities or calling the X509_VERIFY_PARAM_set1_policies()' function.", "issued": "2023-03-22T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-0464 https://bugzilla.redhat.com/show_bug.cgi?id=2181082 https://www.cve.org/CVERecord?id=CVE-2023-0464 https://nvd.nist.gov/vuln/detail/CVE-2023-0464 https://www.openssl.org/news/secadv/20230322.txt https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-0464.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "73+OfODwepfBuK+I3748Fg==": { "id": "73+OfODwepfBuK+I3748Fg==", "updater": "rhel-vex", "name": "CVE-2018-19217", "description": "In ncurses, possibly a 6.x version, there is a NULL pointer dereference at the function _nc_name_match that will lead to a denial of service attack. NOTE: the original report stated version 6.1, but the issue did not reproduce for that version according to the maintainer or a reliable third-party", "issued": "2018-11-12T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-19217 https://bugzilla.redhat.com/show_bug.cgi?id=1652606 https://www.cve.org/CVERecord?id=CVE-2018-19217 https://nvd.nist.gov/vuln/detail/CVE-2018-19217 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-19217.json", "severity": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "76ylVueD549cXSmB0rJASw==": { "id": "76ylVueD549cXSmB0rJASw==", "updater": "rhel-vex", "name": "CVE-2025-8114", "description": "A flaw was found in libssh, a library that implements the SSH protocol. When calculating the session ID during the key exchange (KEX) process, an allocation failure in cryptographic functions may lead to a NULL pointer dereference. This issue can cause the client or server to crash.", "issued": "2025-07-24T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-8114 https://bugzilla.redhat.com/show_bug.cgi?id=2383220 https://www.cve.org/CVERecord?id=CVE-2025-8114 https://nvd.nist.gov/vuln/detail/CVE-2025-8114 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-8114.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "86unVXyTxdffdcXWZTYw5g==": { "id": "86unVXyTxdffdcXWZTYw5g==", "updater": "rhel-vex", "name": "CVE-2023-0465", "description": "A flaw was found in OpenSSL. Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. OpenSSL and other certificate policy checks silently ignore invalid certificate policies in leaf certificates that are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.", "issued": "2023-03-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-0465 https://bugzilla.redhat.com/show_bug.cgi?id=2182561 https://www.cve.org/CVERecord?id=CVE-2023-0465 https://nvd.nist.gov/vuln/detail/CVE-2023-0465 https://www.openssl.org/news/secadv/20230328.txt https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-0465.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "8I2jFG8JRR+6+eqqYlXhAg==": { "id": "8I2jFG8JRR+6+eqqYlXhAg==", "updater": "rhel-vex", "name": "CVE-2018-20225", "description": "A vulnerability was found in python-pip due to a flaw in the --extra-index-url option, where it installs the version with the highest version number, even if the user intended to obtain a private package from a private index. Exploitation requires that the package does not already exist in the public index, allowing an attacker to place the package there with an arbitrary version number.", "issued": "2020-04-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-20225 https://bugzilla.redhat.com/show_bug.cgi?id=1835736 https://www.cve.org/CVERecord?id=CVE-2018-20225 https://nvd.nist.gov/vuln/detail/CVE-2018-20225 https://cowlicks.website/posts/arbitrary-code-execution-from-pips-extra-index-url.html https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-20225.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "python-pip", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "8Sec+JvKiQWGqYCOBdZhjg==": { "id": "8Sec+JvKiQWGqYCOBdZhjg==", "updater": "rhel-vex", "name": "CVE-2025-5918", "description": "A vulnerability has been identified in the libarchive library. This flaw can be triggered when file streams are piped into bsdtar, potentially allowing for reading past the end of the file. This out-of-bounds read can lead to unintended consequences, including unpredictable program behavior, memory corruption, or a denial-of-service condition.", "issued": "2025-05-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5918 https://bugzilla.redhat.com/show_bug.cgi?id=2370877 https://www.cve.org/CVERecord?id=CVE-2025-5918 https://nvd.nist.gov/vuln/detail/CVE-2025-5918 https://github.com/libarchive/libarchive/pull/2584 https://github.com/libarchive/libarchive/releases/tag/v3.8.0 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5918.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "8ZxbhBIT+9Mj99/XbMpLSQ==": { "id": "8ZxbhBIT+9Mj99/XbMpLSQ==", "updater": "rhel-vex", "name": "CVE-2024-0232", "description": "A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.", "issued": "2023-10-12T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-0232 https://bugzilla.redhat.com/show_bug.cgi?id=2243754 https://www.cve.org/CVERecord?id=CVE-2024-0232 https://nvd.nist.gov/vuln/detail/CVE-2024-0232 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-0232.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "sqlite", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "8rxYDEPu2XxazQ3cBUhX0Q==": { "id": "8rxYDEPu2XxazQ3cBUhX0Q==", "updater": "rhel-vex", "name": "CVE-2019-9923", "description": "pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.", "issued": "2019-01-02T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-9923 https://bugzilla.redhat.com/show_bug.cgi?id=1691764 https://www.cve.org/CVERecord?id=CVE-2019-9923 https://nvd.nist.gov/vuln/detail/CVE-2019-9923 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-9923.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "tar", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "9uK7ZDYgFtqP786n0QunAg==": { "id": "9uK7ZDYgFtqP786n0QunAg==", "updater": "rhel-vex", "name": "CVE-2023-39804", "description": "A flaw was found in tar. This issue occurs when extended attributes are processed in PAX archives, and could allow an attacker to cause an application crash, resulting in a denial of service.", "issued": "2023-12-11T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-39804 https://bugzilla.redhat.com/show_bug.cgi?id=2254067 https://www.cve.org/CVERecord?id=CVE-2023-39804 https://nvd.nist.gov/vuln/detail/CVE-2023-39804 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-39804.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "tar", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "A1D09TCsbOQVpq/+8WoQbg==": { "id": "A1D09TCsbOQVpq/+8WoQbg==", "updater": "rhel-vex", "name": "CVE-2024-52615", "description": "A flaw was found in Avahi-daemon, which relies on fixed source ports for wide-area DNS queries. This issue simplifies attacks where malicious DNS responses are injected.", "issued": "2024-11-15T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-52615 https://bugzilla.redhat.com/show_bug.cgi?id=2326418 https://www.cve.org/CVERecord?id=CVE-2024-52615 https://nvd.nist.gov/vuln/detail/CVE-2024-52615 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-52615.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "avahi", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "AE8Cp1u8I9t52OYW7oGU4w==": { "id": "AE8Cp1u8I9t52OYW7oGU4w==", "updater": "rhel-vex", "name": "CVE-2024-57970", "description": "A flaw was found in the libarchive library. A specially-crafted tar file may trigger a head-based buffer over-read condition due to incorrect handling of truncation in the middle of a long GNU linkname. This issue can cause an application crash leading to a denial of service.", "issued": "2025-02-16T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-57970 https://bugzilla.redhat.com/show_bug.cgi?id=2345954 https://www.cve.org/CVERecord?id=CVE-2024-57970 https://nvd.nist.gov/vuln/detail/CVE-2024-57970 https://github.com/libarchive/libarchive/issues/2415 https://github.com/libarchive/libarchive/pull/2422 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-57970.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "AZQ9MHTiNLYiRU7sYZlVGw==": { "id": "AZQ9MHTiNLYiRU7sYZlVGw==", "updater": "rhel-vex", "name": "CVE-2022-4899", "description": "A vulnerability was found in zstd. This flaw allows an attacker to supply an empty string as an argument to the command line tool to cause a buffer overrun.", "issued": "2022-07-17T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-4899 https://bugzilla.redhat.com/show_bug.cgi?id=2179864 https://www.cve.org/CVERecord?id=CVE-2022-4899 https://nvd.nist.gov/vuln/detail/CVE-2022-4899 https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-4899.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "zstd", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "BooDzA4nzaDI1l3E5zAHgg==": { "id": "BooDzA4nzaDI1l3E5zAHgg==", "updater": "rhel-vex", "name": "CVE-2021-3997", "description": "A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.", "issued": "2022-01-10T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-3997 https://bugzilla.redhat.com/show_bug.cgi?id=2024639 https://www.cve.org/CVERecord?id=CVE-2021-3997 https://nvd.nist.gov/vuln/detail/CVE-2021-3997 https://www.openwall.com/lists/oss-security/2022/01/10/2 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-3997.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "systemd", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "EKs36DFwHVCzU/cF0Be9pQ==": { "id": "EKs36DFwHVCzU/cF0Be9pQ==", "updater": "rhel-vex", "name": "CVE-2023-29499", "description": "A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.", "issued": "2022-12-14T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-29499 https://bugzilla.redhat.com/show_bug.cgi?id=2211828 https://www.cve.org/CVERecord?id=CVE-2023-29499 https://nvd.nist.gov/vuln/detail/CVE-2023-29499 https://gitlab.gnome.org/GNOME/glib/-/issues/2794 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-29499.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "glib2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "EQ4eP3gKo3y8JsWUiWr6+g==": { "id": "EQ4eP3gKo3y8JsWUiWr6+g==", "updater": "rhel-vex", "name": "CVE-2018-1000880", "description": "libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage from tiny file. This attack appear to be exploitable via the victim must open a specially crafted WARC file.", "issued": "2018-11-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-1000880 https://bugzilla.redhat.com/show_bug.cgi?id=1663892 https://www.cve.org/CVERecord?id=CVE-2018-1000880 https://nvd.nist.gov/vuln/detail/CVE-2018-1000880 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-1000880.json", "severity": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "EiJx6rOT8KoLX+Wu7/N6HQ==": { "id": "EiJx6rOT8KoLX+Wu7/N6HQ==", "updater": "rhel-vex", "name": "CVE-2025-27113", "description": "A flaw was found in libxml2. This vulnerability allows a NULL pointer dereference, leading to a potential crash or denial of service via a crafted XML pattern.", "issued": "2025-02-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-27113 https://bugzilla.redhat.com/show_bug.cgi?id=2346410 https://www.cve.org/CVERecord?id=CVE-2025-27113 https://nvd.nist.gov/vuln/detail/CVE-2025-27113 https://gitlab.gnome.org/GNOME/libxml2/-/issues/861 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-27113.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libxml2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "EiL50P2QSOoRA18XAAH6Pg==": { "id": "EiL50P2QSOoRA18XAAH6Pg==", "updater": "rhel-vex", "name": "CVE-2023-32665", "description": "A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.", "issued": "2022-12-14T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-32665 https://bugzilla.redhat.com/show_bug.cgi?id=2211827 https://www.cve.org/CVERecord?id=CVE-2023-32665 https://nvd.nist.gov/vuln/detail/CVE-2023-32665 https://gitlab.gnome.org/GNOME/glib/-/issues/2121 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-32665.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "glib2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "FJHSWZFQM9fVMQc3QtVQPw==": { "id": "FJHSWZFQM9fVMQc3QtVQPw==", "updater": "rhel-vex", "name": "CVE-2021-33294", "description": "A flaw was found in the elfutils tools package. An infinite loop is possible in the handle_symtab function in readelf.c, which may lead to a denial of service.\n\nA vulnerability was found in Elfutils, where an infinite loop in the handle_symtab function within readelf.c can lead to a denial of service, causing the application to become unresponsive and consume excessive system resources indefinitely.", "issued": "2023-07-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-33294 https://bugzilla.redhat.com/show_bug.cgi?id=2223918 https://www.cve.org/CVERecord?id=CVE-2021-33294 https://nvd.nist.gov/vuln/detail/CVE-2021-33294 https://sourceware.org/bugzilla/show_bug.cgi?id=27501 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-33294.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "elfutils", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "Fp999hDC/lucBsNHwOlp/A==": { "id": "Fp999hDC/lucBsNHwOlp/A==", "updater": "rhel-vex", "name": "CVE-2024-13176", "description": "A timing side-channel vulnerability was found in OpenSSL. This vulnerability allows an attacker to recover the private key. However, measuring the timing would require local access to the signing application or a fast network connection with low latency. There is a timing signal of around 300 nanoseconds when the top word of the inverted ECDSA nonce value is zero. This issue can happen with significant probability only for some of the supported elliptic curves. In particular, the NIST P-521 curve is affected.", "issued": "2025-01-20T13:29:57Z", "links": "https://access.redhat.com/security/cve/CVE-2024-13176 https://bugzilla.redhat.com/show_bug.cgi?id=2338999 https://www.cve.org/CVERecord?id=CVE-2024-13176 https://nvd.nist.gov/vuln/detail/CVE-2024-13176 https://www.oracle.com/security-alerts/cpuapr2025.html#AppendixMSQL https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-13176.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "G7IyfoPhe9f8QzIGbOfn7Q==": { "id": "G7IyfoPhe9f8QzIGbOfn7Q==", "updater": "rhel-vex", "name": "CVE-2023-45322", "description": "A flaw was found in libxml2. In an out-of-memory condition or when limiting the memory allocation, processing a XML document using the HTML parser may result in a use-after-free vulnerability.", "issued": "2023-08-23T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-45322 https://bugzilla.redhat.com/show_bug.cgi?id=2242945 https://www.cve.org/CVERecord?id=CVE-2023-45322 https://nvd.nist.gov/vuln/detail/CVE-2023-45322 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-45322.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "libxml2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "H2CablNBrQ/I5AsUjk5xyw==": { "id": "H2CablNBrQ/I5AsUjk5xyw==", "updater": "rhel-vex", "name": "CVE-2018-20839", "description": "systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.", "issued": "2019-05-17T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-20839 https://bugzilla.redhat.com/show_bug.cgi?id=1716955 https://www.cve.org/CVERecord?id=CVE-2018-20839 https://nvd.nist.gov/vuln/detail/CVE-2018-20839 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-20839.json", "severity": "CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "systemd", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "HKrLnQyTw1292mNt3MQ0aQ==": { "id": "HKrLnQyTw1292mNt3MQ0aQ==", "updater": "rhel-vex", "name": "CVE-2024-7592", "description": "A flaw was found in the `http.cookies` module in the Python package. When parsing cookies that contain backslashes, under certain circumstances, the module uses an algorithm with quadratic complexity, leading to excessive CPU consumption.", "issued": "2024-08-19T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-7592 https://bugzilla.redhat.com/show_bug.cgi?id=2305879 https://www.cve.org/CVERecord?id=CVE-2024-7592 https://nvd.nist.gov/vuln/detail/CVE-2024-7592 https://github.com/python/cpython/issues/123067 https://github.com/python/cpython/pull/123075 https://mail.python.org/archives/list/security-announce@python.org/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/ https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-7592.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "HTk+AAyRWNCrZTtBLx34Aw==": { "id": "HTk+AAyRWNCrZTtBLx34Aw==", "updater": "rhel-vex", "name": "CVE-2024-25260", "description": "A NULL pointer dereference vulnerability in the elfutils library has been discovered. This vulnerability occurs within the handle_verdef() function in the readelf.c source file. A NULL pointer dereference typically happens when a program attempts to access memory using a pointer that is not pointing anywhere (i.e., it's NULL), leading to a crash or potentially exploitable behavior.", "issued": "2024-02-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-25260 https://bugzilla.redhat.com/show_bug.cgi?id=2265194 https://www.cve.org/CVERecord?id=CVE-2024-25260 https://nvd.nist.gov/vuln/detail/CVE-2024-25260 https://github.com/schsiung/fuzzer_issues/issues/1 https://sourceware.org/bugzilla/show_bug.cgi?id=31058 https://sourceware.org/elfutils/ https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-25260.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "elfutils", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "HuOxI+pWjgGV0XsBvltzlg==": { "id": "HuOxI+pWjgGV0XsBvltzlg==", "updater": "rhel-vex", "name": "CVE-2020-19187", "description": "A flaw was found in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a heap-based buffer overflow, resulting in an application crash, leading to a denial of service.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19187 https://bugzilla.redhat.com/show_bug.cgi?id=2234911 https://www.cve.org/CVERecord?id=CVE-2020-19187 https://nvd.nist.gov/vuln/detail/CVE-2020-19187 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19187.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "JXwHXBfASq3ms2TjI7rMDg==": { "id": "JXwHXBfASq3ms2TjI7rMDg==", "updater": "rhel-vex", "name": "CVE-2025-8291", "description": "The 'zipfile' module would not check the validity of the ZIP64 End of\nCentral Directory (EOCD) Locator record offset value would not be used to\nlocate the ZIP64 EOCD record, instead the ZIP64 EOCD record would be\nassumed to be the previous record in the ZIP archive. This could be abused\nto create ZIP archives that are handled differently by the 'zipfile' module\ncompared to other ZIP implementations.\n\n\nRemediation maintains this behavior, but checks that the offset specified\nin the ZIP64 EOCD Locator record matches the expected value.", "issued": "2025-10-07T18:10:05Z", "links": "https://access.redhat.com/security/cve/CVE-2025-8291 https://bugzilla.redhat.com/show_bug.cgi?id=2402342 https://www.cve.org/CVERecord?id=CVE-2025-8291 https://nvd.nist.gov/vuln/detail/CVE-2025-8291 https://github.com/python/cpython/commit/162997bb70e067668c039700141770687bc8f267 https://github.com/python/cpython/commit/333d4a6f4967d3ace91492a39ededbcf3faa76a6 https://github.com/python/cpython/issues/139700 https://github.com/python/cpython/pull/139702 https://mail.python.org/archives/list/security-announce@python.org/thread/QECOPWMTH4VPPJAXAH2BGTA4XADOP62G/ https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-8291.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "KGXy4/PIqmqxgmdGe+CSOw==": { "id": "KGXy4/PIqmqxgmdGe+CSOw==", "updater": "rhel-vex", "name": "CVE-2025-6170", "description": "A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.", "issued": "2025-06-16T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-6170 https://bugzilla.redhat.com/show_bug.cgi?id=2372952 https://www.cve.org/CVERecord?id=CVE-2025-6170 https://nvd.nist.gov/vuln/detail/CVE-2025-6170 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-6170.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libxml2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "KaROgE0QmtiOixMG9Wi1RA==": { "id": "KaROgE0QmtiOixMG9Wi1RA==", "updater": "rhel-vex", "name": "CVE-2023-32636", "description": "A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.", "issued": "2022-12-14T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-32636 https://bugzilla.redhat.com/show_bug.cgi?id=2211833 https://www.cve.org/CVERecord?id=CVE-2023-32636 https://nvd.nist.gov/vuln/detail/CVE-2023-32636 https://discourse.gnome.org/t/multiple-fixes-for-gvariant-normalisation-issues-in-glib/12835 https://gitlab.gnome.org/GNOME/glib/-/issues/2841 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-32636.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "glib2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "L7QbkTbsy8v3tMfOqNsVKQ==": { "id": "L7QbkTbsy8v3tMfOqNsVKQ==", "updater": "rhel-vex", "name": "CVE-2024-7531", "description": "The Mozilla Foundation Security Advisory describes this flaw as:\n\nCalling PK11_Encrypt() in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on Intel Sandy Bridge and later processors. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change.", "issued": "2024-08-06T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-7531 https://bugzilla.redhat.com/show_bug.cgi?id=2303148 https://www.cve.org/CVERecord?id=CVE-2024-7531 https://nvd.nist.gov/vuln/detail/CVE-2024-7531 https://www.mozilla.org/en-US/security/advisories/mfsa2024-34/#CVE-2024-7531 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-7531.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "nss", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "Lr7APYpoHx1Gcopp0lkBGQ==": { "id": "Lr7APYpoHx1Gcopp0lkBGQ==", "updater": "rhel-vex", "name": "CVE-2019-14250", "description": "An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.", "issued": "2019-08-09T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-14250 https://bugzilla.redhat.com/show_bug.cgi?id=1739490 https://www.cve.org/CVERecord?id=CVE-2019-14250 https://nvd.nist.gov/vuln/detail/CVE-2019-14250 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-14250.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "gcc", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "MFbUtT0neIad8NIiyrLiIQ==": { "id": "MFbUtT0neIad8NIiyrLiIQ==", "updater": "rhel-vex", "name": "CVE-2025-5987", "description": "A flaw was found in libssh when using the ChaCha20 cipher with the OpenSSL library. If an attacker manages to exhaust the heap space, this error is not detected and may lead to libssh using a partially initialized cipher context. This occurs because the OpenSSL error code returned aliases with the SSH_OK code, resulting in libssh not properly detecting the error returned by the OpenSSL library. This issue can lead to undefined behavior, including compromised data confidentiality and integrity or crashes.", "issued": "2025-04-26T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5987 https://bugzilla.redhat.com/show_bug.cgi?id=2376219 https://www.cve.org/CVERecord?id=CVE-2025-5987 https://nvd.nist.gov/vuln/detail/CVE-2025-5987 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5987.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "MRnBR1NwPejsF0F/Po53Ew==": { "id": "MRnBR1NwPejsF0F/Po53Ew==", "updater": "rhel-vex", "name": "CVE-2019-8905", "description": "do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.", "issued": "2019-02-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-8905 https://bugzilla.redhat.com/show_bug.cgi?id=1679181 https://www.cve.org/CVERecord?id=CVE-2019-8905 https://nvd.nist.gov/vuln/detail/CVE-2019-8905 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-8905.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "file", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "O6eQrDqYe8zCvECWFMIzFQ==": { "id": "O6eQrDqYe8zCvECWFMIzFQ==", "updater": "rhel-vex", "name": "CVE-2019-8906", "description": "do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused.", "issued": "2019-01-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-8906 https://bugzilla.redhat.com/show_bug.cgi?id=1679175 https://www.cve.org/CVERecord?id=CVE-2019-8906 https://nvd.nist.gov/vuln/detail/CVE-2019-8906 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-8906.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "file", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "PcNbuWOo0ahqjfbOQhXvvQ==": { "id": "PcNbuWOo0ahqjfbOQhXvvQ==", "updater": "rhel-vex", "name": "CVE-2024-41996", "description": "A vulnerability was found in the Diffie-Hellman Ephemeral (DHE) Key Agreement Protocol, where a malicious client can exploit the server's public key validation process. By forcing the server to use DHE and validating the order of public keys, the client can trigger expensive server-side modular exponentiation calculations. This issue results in asymmetric resource consumption, potentially leading to a denial of service (DoS) attack by overwhelming the server with computationally intensive operations.", "issued": "2024-08-26T06:15:04Z", "links": "https://access.redhat.com/security/cve/CVE-2024-41996 https://bugzilla.redhat.com/show_bug.cgi?id=2307826 https://www.cve.org/CVERecord?id=CVE-2024-41996 https://nvd.nist.gov/vuln/detail/CVE-2024-41996 https://dheatattack.gitlab.io/details/ https://dheatattack.gitlab.io/faq/ https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1 https://github.com/openssl/openssl/issues/17374 https://openssl-library.org/post/2022-10-21-tls-groups-configuration/ https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-41996.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "Q56kx76uLWIhLRNIyon0jg==": { "id": "Q56kx76uLWIhLRNIyon0jg==", "updater": "rhel-vex", "name": "CVE-2025-1632", "description": "A flaw was found in the bsdunzip utility of libarchive. In affected versions, a specially crafted file may trigger a null pointer dereference. This issue can lead to an application crash or other unexpected behavior.", "issued": "2025-02-24T13:31:08Z", "links": "https://access.redhat.com/security/cve/CVE-2025-1632 https://bugzilla.redhat.com/show_bug.cgi?id=2347309 https://www.cve.org/CVERecord?id=CVE-2025-1632 https://nvd.nist.gov/vuln/detail/CVE-2025-1632 https://github.com/Ekkosun/pocs/blob/main/bsdunzip-poc https://vuldb.com/?ctiid.296619 https://vuldb.com/?id.296619 https://vuldb.com/?submit.496460 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-1632.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "QSNBg/XspHcBwSxBTMU4rg==": { "id": "QSNBg/XspHcBwSxBTMU4rg==", "updater": "rhel-vex", "name": "CVE-2025-50181", "description": "A flaw was found in urllib3. The `PoolManager` class allows redirects to be disabled by configuring retries in a specific manner, effectively bypassing intended HTTP redirection behavior. A network attacker can leverage this configuration to manipulate request flows and disrupt service. This bypass occurs through improper handling of retry parameters during PoolManager instantiation. This issue can reult in a denial of service or unintended data exposure due to altered request destinations.", "issued": "2025-06-19T01:08:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-50181 https://bugzilla.redhat.com/show_bug.cgi?id=2373799 https://www.cve.org/CVERecord?id=CVE-2025-50181 https://nvd.nist.gov/vuln/detail/CVE-2025-50181 https://github.com/urllib3/urllib3/commit/f05b1329126d5be6de501f9d1e3e36738bc08857 https://github.com/urllib3/urllib3/security/advisories/GHSA-pq67-6m6q-mj2v https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-50181.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "python-pip", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "QUtTYJuHdkAOgtveagWUfA==": { "id": "QUtTYJuHdkAOgtveagWUfA==", "updater": "rhel-vex", "name": "CVE-2023-0466", "description": "A flaw was found in OpenSSL. The X509_VERIFY_PARAM_add0_policy() function is documented to enable the certificate policy check when doing certificate verification implicitly. However, implementing the function does not enable the check, allowing certificates with invalid or incorrect policies to pass the certificate verification. Suddenly enabling the policy check could break existing deployments, so it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. The applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.", "issued": "2023-03-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-0466 https://bugzilla.redhat.com/show_bug.cgi?id=2182565 https://www.cve.org/CVERecord?id=CVE-2023-0466 https://nvd.nist.gov/vuln/detail/CVE-2023-0466 https://www.openssl.org/news/secadv/20230328.txt https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-0466.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "QcOTYeOedG0AUhPSakMpIA==": { "id": "QcOTYeOedG0AUhPSakMpIA==", "updater": "rhel-vex", "name": "CVE-2024-4741", "description": "A use-after-free vulnerability was found in OpenSSL. Calling the OpenSSL API SSL_free_buffers function may cause memory to be accessed that was previously freed in some situations.", "issued": "2024-05-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-4741 https://bugzilla.redhat.com/show_bug.cgi?id=2283757 https://www.cve.org/CVERecord?id=CVE-2024-4741 https://nvd.nist.gov/vuln/detail/CVE-2024-4741 https://www.openssl.org/news/secadv/20240528.txt https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-4741.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "RVCidRUm4D1IKoPhoUi2AA==": { "id": "RVCidRUm4D1IKoPhoUi2AA==", "updater": "rhel-vex", "name": "CVE-2019-9674", "description": "A ZIP bomb attack was found in the Python zipfile module. A remote attacker could abuse this flaw by providing a specially crafted ZIP file that, when decompressed by zipfile, would exhaust system resources resulting in a denial of service.", "issued": "2019-03-11T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-9674 https://bugzilla.redhat.com/show_bug.cgi?id=1800749 https://www.cve.org/CVERecord?id=CVE-2019-9674 https://nvd.nist.gov/vuln/detail/CVE-2019-9674 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-9674.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "S7qx7a03HASsJhyQafvXjg==": { "id": "S7qx7a03HASsJhyQafvXjg==", "updater": "rhel-vex", "name": "CVE-2018-19211", "description": "In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a \"dubious character `*' in name or alias field\" detection.", "issued": "2018-10-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-19211 https://bugzilla.redhat.com/show_bug.cgi?id=1652600 https://www.cve.org/CVERecord?id=CVE-2018-19211 https://nvd.nist.gov/vuln/detail/CVE-2018-19211 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-19211.json", "severity": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "SHxE0qXbBmDEp/LL1ieJeA==": { "id": "SHxE0qXbBmDEp/LL1ieJeA==", "updater": "rhel-vex", "name": "CVE-2020-19189", "description": "A flaw has been identified in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a heap-based buffer overflow, resulting in an application crash.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19189 https://bugzilla.redhat.com/show_bug.cgi?id=2234926 https://www.cve.org/CVERecord?id=CVE-2020-19189 https://nvd.nist.gov/vuln/detail/CVE-2020-19189 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19189.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "TLOrmSYL76Du+GI4WD9gMQ==": { "id": "TLOrmSYL76Du+GI4WD9gMQ==", "updater": "rhel-vex", "name": "CVE-2024-34459", "description": "A flaw was found in the xmllint program distributed by the libxml2 package. A buffer over-read in the xmlHTMLPrintFileContext function in the xmllint.c file may be triggered when a crafted file is processed with the xmllint program using the `--htmlout` command line option, causing an application crash and resulting in a denial of service.", "issued": "2024-05-08T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-34459 https://bugzilla.redhat.com/show_bug.cgi?id=2280532 https://www.cve.org/CVERecord?id=CVE-2024-34459 https://nvd.nist.gov/vuln/detail/CVE-2024-34459 https://gitlab.gnome.org/GNOME/libxml2/-/issues/720 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-34459.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "libxml2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "UMD4nV1Ky5C5eKUMgtnKzw==": { "id": "UMD4nV1Ky5C5eKUMgtnKzw==", "updater": "rhel-vex", "name": "CVE-2021-20193", "description": "A flaw was found in the src/list.c of tar. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.", "issued": "2021-01-17T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-20193 https://bugzilla.redhat.com/show_bug.cgi?id=1917565 https://www.cve.org/CVERecord?id=CVE-2021-20193 https://nvd.nist.gov/vuln/detail/CVE-2021-20193 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-20193.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "tar", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "UPzTyNn8ZLXlb+bwRFPPTA==": { "id": "UPzTyNn8ZLXlb+bwRFPPTA==", "updater": "rhel-vex", "name": "CVE-2023-2650", "description": "A flaw was found in OpenSSL resulting in a possible denial of service while translating ASN.1 object identifiers. Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience long delays when processing messages, which may lead to a denial of service.", "issued": "2023-05-30T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-2650 https://bugzilla.redhat.com/show_bug.cgi?id=2207947 https://www.cve.org/CVERecord?id=CVE-2023-2650 https://nvd.nist.gov/vuln/detail/CVE-2023-2650 https://www.openssl.org/news/secadv/20230530.txt https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-2650.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "UbmdE2pHXRFccv8l1e02Jw==": { "id": "UbmdE2pHXRFccv8l1e02Jw==", "updater": "rhel-vex", "name": "CVE-2023-4156", "description": "A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information.", "issued": "2023-06-19T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-4156 https://bugzilla.redhat.com/show_bug.cgi?id=2215930 https://www.cve.org/CVERecord?id=CVE-2023-4156 https://nvd.nist.gov/vuln/detail/CVE-2023-4156 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-4156.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "gawk", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "UoEFDYM+Gqf2mdRJh5HUFw==": { "id": "UoEFDYM+Gqf2mdRJh5HUFw==", "updater": "rhel-vex", "name": "CVE-2025-45582", "description": "A relative path traversal flaw was found in the gnu tar utility. When archives with relative paths are extracted without the ‘--keep-old-files’ (‘-k’), the extraction process may overwrite existing files that the current user has access to. The server may be impacted if these files are critical to the operation of some service.", "issued": "2025-07-11T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-45582 https://bugzilla.redhat.com/show_bug.cgi?id=2379592 https://www.cve.org/CVERecord?id=CVE-2025-45582 https://nvd.nist.gov/vuln/detail/CVE-2025-45582 https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md https://www.gnu.org/software/tar/ https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-45582.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "tar", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "V3pl8W8hmQWZZasRgG5a8w==": { "id": "V3pl8W8hmQWZZasRgG5a8w==", "updater": "rhel-vex", "name": "CVE-2025-5916", "description": "A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.", "issued": "2025-05-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5916 https://bugzilla.redhat.com/show_bug.cgi?id=2370872 https://www.cve.org/CVERecord?id=CVE-2025-5916 https://nvd.nist.gov/vuln/detail/CVE-2025-5916 https://github.com/libarchive/libarchive/pull/2568 https://github.com/libarchive/libarchive/releases/tag/v3.8.0 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5916.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "VsocCwaFpF6PzdX5PxR+sQ==": { "id": "VsocCwaFpF6PzdX5PxR+sQ==", "updater": "rhel-vex", "name": "CVE-2020-19185", "description": "A flaw has been identified in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a heap-based buffer overflow, resulting in an application crash, causing denial of service.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19185 https://bugzilla.redhat.com/show_bug.cgi?id=2234924 https://www.cve.org/CVERecord?id=CVE-2020-19185 https://nvd.nist.gov/vuln/detail/CVE-2020-19185 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19185.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "W/d4trZ7jb2yxjrq4cNOWA==": { "id": "W/d4trZ7jb2yxjrq4cNOWA==", "updater": "rhel-vex", "name": "CVE-2022-3219", "description": "A vulnerability was found in GnuPG. GnuPG can spin on a relatively small input by crafting a public key with thousands of signatures attached and compressed down to a few kilobytes. This issue can potentially cause a denial of service.", "issued": "2022-09-15T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-3219 https://bugzilla.redhat.com/show_bug.cgi?id=2127010 https://www.cve.org/CVERecord?id=CVE-2022-3219 https://nvd.nist.gov/vuln/detail/CVE-2022-3219 https://dev.gnupg.org/D556 https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-3219.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "gnupg2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "YiJlkUTKf0/7+ORZMmQ2cw==": { "id": "YiJlkUTKf0/7+ORZMmQ2cw==", "updater": "rhel-vex", "name": "CVE-2025-25724", "description": "A flaw was found in the libarchive package. Affected versions of libarchive do not check a strftime return value, which can lead to a denial of service or unspecified other impacts via a crafted TAR archive that is read with a verbose value of 2. For example, the 100-byte buffer may not be sufficient for a custom locale.", "issued": "2025-03-02T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-25724 https://bugzilla.redhat.com/show_bug.cgi?id=2349221 https://www.cve.org/CVERecord?id=CVE-2025-25724 https://nvd.nist.gov/vuln/detail/CVE-2025-25724 https://gist.github.com/Ekkosun/a83870ce7f3b7813b9b462a395e8ad92 https://github.com/Ekkosun/pocs/blob/main/bsdtarbug https://github.com/libarchive/libarchive/blob/b439d586f53911c84be5e380445a8a259e19114c/tar/util.c#L751-L752 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-25724.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "YxArgGZ2k3AOfJkjsHVAEg==": { "id": "YxArgGZ2k3AOfJkjsHVAEg==", "updater": "rhel-vex", "name": "CVE-2019-9937", "description": "In SQLite 3.27.2, interleaving reads and writes in a single transaction with an fts5 virtual table will lead to a NULL Pointer Dereference in fts5ChunkIterate in sqlite3.c. This is related to ext/fts5/fts5_hash.c and ext/fts5/fts5_index.c.", "issued": "2019-03-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-9937 https://bugzilla.redhat.com/show_bug.cgi?id=1692357 https://www.cve.org/CVERecord?id=CVE-2019-9937 https://nvd.nist.gov/vuln/detail/CVE-2019-9937 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-9937.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "sqlite", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "ZSIgoENQ6JuxP4rnSyyi7Q==": { "id": "ZSIgoENQ6JuxP4rnSyyi7Q==", "updater": "rhel-vex", "name": "CVE-2018-20657", "description": "The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.", "issued": "2018-12-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-20657 https://bugzilla.redhat.com/show_bug.cgi?id=1664708 https://www.cve.org/CVERecord?id=CVE-2018-20657 https://nvd.nist.gov/vuln/detail/CVE-2018-20657 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-20657.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "gcc", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "ZTGiJlkqcqrCLJSY/Sq8lA==": { "id": "ZTGiJlkqcqrCLJSY/Sq8lA==", "updater": "rhel-vex", "name": "CVE-2020-19186", "description": "A flaw has been identified in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a buffer over-read, resulting in an application crash.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19186 https://bugzilla.redhat.com/show_bug.cgi?id=2234908 https://www.cve.org/CVERecord?id=CVE-2020-19186 https://nvd.nist.gov/vuln/detail/CVE-2020-19186 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19186.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "Zp9+pixFuNBueE2yO610gQ==": { "id": "Zp9+pixFuNBueE2yO610gQ==", "updater": "rhel-vex", "name": "CVE-2024-56433", "description": "A flaw was found in shadow-utils. Affected versions of shadow-utils establish a default /etc/subuid behavior, for example, uid 100000 through 165535 for the first user account, that can conflict with the uids of users defined on locally administered networks. This issue potentially leads to account takeover by leveraging newuidmap for access to an NFS home directory or same-host resources for remote logins by these local network users.", "issued": "2024-12-26T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-56433 https://bugzilla.redhat.com/show_bug.cgi?id=2334165 https://www.cve.org/CVERecord?id=CVE-2024-56433 https://nvd.nist.gov/vuln/detail/CVE-2024-56433 https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241 https://github.com/shadow-maint/shadow/issues/1157 https://github.com/shadow-maint/shadow/releases/tag/4.4 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-56433.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "shadow-utils", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "ZvX4VR3jvMBd1Wq+RxNTgg==": { "id": "ZvX4VR3jvMBd1Wq+RxNTgg==", "updater": "rhel-vex", "name": "CVE-2020-35512", "description": "A use-after-free flaw was found in D-Bus when a system has multiple usernames sharing the same UID. When a set of policy rules references these usernames, D-Bus may free some memory in the heap, which is still used by data structures necessary for the other usernames sharing the UID, possibly leading to a crash or other undefined behaviors.", "issued": "2020-06-30T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-35512 https://bugzilla.redhat.com/show_bug.cgi?id=1909101 https://www.cve.org/CVERecord?id=CVE-2020-35512 https://nvd.nist.gov/vuln/detail/CVE-2020-35512 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-35512.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "dbus", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "a067YUjLHWzR99JNl/RtGQ==": { "id": "a067YUjLHWzR99JNl/RtGQ==", "updater": "rhel-vex", "name": "CVE-2025-4598", "description": "A vulnerability was found in systemd-coredump. This flaw allows an attacker to force a SUID process to crash and replace it with a non-SUID binary to access the original's privileged process coredump, allowing the attacker to read sensitive data, such as /etc/shadow content, loaded by the original process.\n\nA SUID binary or process has a special type of permission, which allows the process to run with the file owner's permissions, regardless of the user executing the binary. This allows the process to access more restricted data than unprivileged users or processes would be able to. An attacker can leverage this flaw by forcing a SUID process to crash and force the Linux kernel to recycle the process PID before systemd-coredump can analyze the /proc/pid/auxv file. If the attacker wins the race condition, they gain access to the original's SUID process coredump file. They can read sensitive content loaded into memory by the original binary, affecting data confidentiality.", "issued": "2025-05-29T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-4598 https://bugzilla.redhat.com/show_bug.cgi?id=2369242 https://www.cve.org/CVERecord?id=CVE-2025-4598 https://nvd.nist.gov/vuln/detail/CVE-2025-4598 https://www.openwall.com/lists/oss-security/2025/05/29/3 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-4598.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "systemd", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "aGI+dBVVZI6cMSLcmzGSwQ==": { "id": "aGI+dBVVZI6cMSLcmzGSwQ==", "updater": "rhel-vex", "name": "CVE-2025-52099", "description": "Integer Overflow vulnerability in SQLite SQLite3 v.3.50.0 allows a remote attacker to cause a denial of service via the setupLookaside function", "issued": "2025-10-24T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-52099 https://bugzilla.redhat.com/show_bug.cgi?id=2406257 https://www.cve.org/CVERecord?id=CVE-2025-52099 https://nvd.nist.gov/vuln/detail/CVE-2025-52099 http://sqlite3.com https://github.com/SCREAMBBY/CVE-2025-52099 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-52099.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "sqlite", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "aW0iaUuIHg86jDWhWtL7pQ==": { "id": "aW0iaUuIHg86jDWhWtL7pQ==", "updater": "rhel-vex", "name": "CVE-2025-5915", "description": "A vulnerability has been identified in the libarchive library. This flaw can lead to a heap buffer over-read due to the size of a filter block potentially exceeding the Lempel-Ziv-Storer-Schieber (LZSS) window. This means the library may attempt to read beyond the allocated memory buffer, which can result in unpredictable program behavior, crashes (denial of service), or the disclosure of sensitive information from adjacent memory regions.", "issued": "2025-05-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5915 https://bugzilla.redhat.com/show_bug.cgi?id=2370865 https://www.cve.org/CVERecord?id=CVE-2025-5915 https://nvd.nist.gov/vuln/detail/CVE-2025-5915 https://github.com/libarchive/libarchive/pull/2599 https://github.com/libarchive/libarchive/releases/tag/v3.8.0 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5915.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "auP5eLXo1pVa571Rdrqy8A==": { "id": "auP5eLXo1pVa571Rdrqy8A==", "updater": "rhel-vex", "name": "CVE-2025-5351", "description": "A flaw was found in the key export functionality of libssh. The issue occurs in the internal function responsible for converting cryptographic keys into serialized formats. During error handling, a memory structure is freed but not cleared, leading to a potential double free issue if an additional failure occurs later in the function. This condition may result in heap corruption or application instability in low-memory scenarios, posing a risk to system reliability where key export operations are performed.", "issued": "2025-06-24T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5351 https://bugzilla.redhat.com/show_bug.cgi?id=2369367 https://www.cve.org/CVERecord?id=CVE-2025-5351 https://nvd.nist.gov/vuln/detail/CVE-2025-5351 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5351.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "cCowLuOsLfTMmPFOoqUVww==": { "id": "cCowLuOsLfTMmPFOoqUVww==", "updater": "rhel-vex", "name": "CVE-2024-0397", "description": "A vulnerability was found in Python. A defect was discovered in the Python “ssl” module where there is a memory race condition with the ssl.SSLContext methods “cert_store_stats()” and “get_ca_certs()”. The race condition can be triggered if the methods are called at the same time that certificates are loaded into the SSLContext, such as during the TLS handshake with a configured certificate directory.", "issued": "2024-06-17T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-0397 https://bugzilla.redhat.com/show_bug.cgi?id=2301891 https://www.cve.org/CVERecord?id=CVE-2024-0397 https://nvd.nist.gov/vuln/detail/CVE-2024-0397 https://mail.python.org/archives/list/security-announce@python.org/thread/BMAK5BCGKYWNJOACVUSLUF6SFGBIM4VP/ https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-0397.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "dUct0H4Fen89ZeNxqRrDMg==": { "id": "dUct0H4Fen89ZeNxqRrDMg==", "updater": "rhel-vex", "name": "CVE-2025-5917", "description": "A vulnerability has been identified in the libarchive library. This flaw involves an 'off-by-one' miscalculation when handling prefixes and suffixes for file names. This can lead to a 1-byte write overflow. While seemingly small, such an overflow can corrupt adjacent memory, leading to unpredictable program behavior, crashes, or in specific circumstances, could be leveraged as a building block for more sophisticated exploitation.", "issued": "2025-05-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5917 https://bugzilla.redhat.com/show_bug.cgi?id=2370874 https://www.cve.org/CVERecord?id=CVE-2025-5917 https://nvd.nist.gov/vuln/detail/CVE-2025-5917 https://github.com/libarchive/libarchive/pull/2588 https://github.com/libarchive/libarchive/releases/tag/v3.8.0 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5917.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "eohUFw28jV3sGLZE2CBPXA==": { "id": "eohUFw28jV3sGLZE2CBPXA==", "updater": "rhel-vex", "name": "CVE-2025-4878", "description": "A vulnerability was found in libssh, where an uninitialized variable exists under certain conditions in the privatekey_from_file() function. This flaw can be triggered if the file specified by the filename doesn't exist and may lead to possible signing failures or heap corruption.", "issued": "2025-06-24T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-4878 https://bugzilla.redhat.com/show_bug.cgi?id=2376184 https://www.cve.org/CVERecord?id=CVE-2025-4878 https://nvd.nist.gov/vuln/detail/CVE-2025-4878 https://git.libssh.org/projects/libssh.git/commit/?id=697650caa97eaf7623924c75f9fcfec6dd423cd1 https://git.libssh.org/projects/libssh.git/commit/?id=b35ee876adc92a208d47194772e99f9c71e0bedb https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-4878.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "eqoqeJN8gMUINJLH2PXP7g==": { "id": "eqoqeJN8gMUINJLH2PXP7g==", "updater": "rhel-vex", "name": "CVE-2018-1000654", "description": "GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.", "issued": "2018-08-12T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2018-1000654 https://bugzilla.redhat.com/show_bug.cgi?id=1621972 https://www.cve.org/CVERecord?id=CVE-2018-1000654 https://nvd.nist.gov/vuln/detail/CVE-2018-1000654 https://security.access.redhat.com/data/csaf/v2/vex/2018/cve-2018-1000654.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libtasn1", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "ewHp/5RPgtChNiB8fQaApQ==": { "id": "ewHp/5RPgtChNiB8fQaApQ==", "updater": "rhel-vex", "name": "CVE-2020-21674", "description": "Heap-based buffer overflow in archive_string_append_from_wcs() (archive_string.c) in libarchive-3.4.1dev allows remote attackers to cause a denial of service (out-of-bounds write in heap memory resulting into a crash) via a crafted archive file. NOTE: this only affects users who downloaded the development code from GitHub. Users of the product's official releases are unaffected.", "issued": "2019-12-28T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-21674 https://bugzilla.redhat.com/show_bug.cgi?id=1888786 https://www.cve.org/CVERecord?id=CVE-2020-21674 https://nvd.nist.gov/vuln/detail/CVE-2020-21674 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-21674.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "libarchive", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "fXpWtuXNPi3tb2edhk37bw==": { "id": "fXpWtuXNPi3tb2edhk37bw==", "updater": "rhel-vex", "name": "CVE-2024-2236", "description": "A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.", "issued": "2024-03-06T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-2236 https://bugzilla.redhat.com/show_bug.cgi?id=2245218 https://www.cve.org/CVERecord?id=CVE-2024-2236 https://nvd.nist.gov/vuln/detail/CVE-2024-2236 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-2236.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "libgcrypt", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "fayrPya6DVXP9weWvA6obQ==": { "id": "fayrPya6DVXP9weWvA6obQ==", "updater": "rhel-vex", "name": "CVE-2024-7264", "description": "A flaw was found in libcurl, where libcurl's ASN1 parser code has the `GTime2str()` function, used for parsing an ASN.1 Generalized Time field. If a syntactically incorrect field is given, the parser can use -1 for the length of the *time fraction*, leading to a `strlen()` performed on a pointer to a heap buffer area that is not purposely NULL terminated.", "issued": "2024-07-31T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-7264 https://bugzilla.redhat.com/show_bug.cgi?id=2301888 https://www.cve.org/CVERecord?id=CVE-2024-7264 https://nvd.nist.gov/vuln/detail/CVE-2024-7264 https://www.oracle.com/security-alerts/cpuoct2024.html#AppendixMSQL https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-7264.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "curl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "fvGjL9hw9hDQockMTb7lrA==": { "id": "fvGjL9hw9hDQockMTb7lrA==", "updater": "rhel-vex", "name": "CVE-2021-4209", "description": "A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.", "issued": "2021-12-22T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-4209 https://bugzilla.redhat.com/show_bug.cgi?id=2044156 https://www.cve.org/CVERecord?id=CVE-2021-4209 https://nvd.nist.gov/vuln/detail/CVE-2021-4209 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-4209.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "gnutls", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "gaFOKxy9D9KR/Iyd+kDZoA==": { "id": "gaFOKxy9D9KR/Iyd+kDZoA==", "updater": "rhel-vex", "name": "CVE-2025-50182", "description": "A flaw was found in urllib3. The library fails to properly validate redirect URLs, allowing an attacker to manipulate redirect chains when used in environments like Pyodide utilizing the JavaScript Fetch API. This lack of validation can enable a remote attacker to control the redirect destination, leading to arbitrary URL redirection. Consequently, an attacker can redirect users to malicious websites. This \nvulnerability stems from a failure to constrain the redirect target.", "issued": "2025-06-19T01:42:44Z", "links": "https://access.redhat.com/security/cve/CVE-2025-50182 https://bugzilla.redhat.com/show_bug.cgi?id=2373800 https://www.cve.org/CVERecord?id=CVE-2025-50182 https://nvd.nist.gov/vuln/detail/CVE-2025-50182 https://github.com/urllib3/urllib3/commit/7eb4a2aafe49a279c29b6d1f0ed0f42e9736194f https://github.com/urllib3/urllib3/security/advisories/GHSA-48p4-8xcf-vxj5 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-50182.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "python-pip", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "gagftKXuSuh9pi4dRu9yPQ==": { "id": "gagftKXuSuh9pi4dRu9yPQ==", "updater": "rhel-vex", "name": "CVE-2024-2511", "description": "A flaw was found in OpenSSL. A malicious client can trigger an uncontrolled memory consumption, resulting in a Denial of Service. This issue occurs due to OpenSSL's TLSv1.3 session cache going into an incorrect state, leading to it failing to flush properly as it fills. OpenSSL must be configured with the non-default SSL_OP_NO_TICKET option enabled to be vulnerable. This issue only affects TLSv1.3 servers, while TLS clients are not affected.", "issued": "2024-04-08T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-2511 https://bugzilla.redhat.com/show_bug.cgi?id=2274020 https://www.cve.org/CVERecord?id=CVE-2024-2511 https://nvd.nist.gov/vuln/detail/CVE-2024-2511 https://www.openssl.org/news/vulnerabilities.html https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-2511.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "icj6a8bc4dYK/DJNvkU0+A==": { "id": "icj6a8bc4dYK/DJNvkU0+A==", "updater": "rhel-vex", "name": "CVE-2022-41409", "description": "A flaw was found in PCRE2, where it is susceptible to an integer overflow vulnerability triggered by a negative repeat value in the pcre2test subject line that causes infinite looping. This flaw allows a remote attacker to pass specially crafted data to the application, initiating an integer overflow and executing a denial of service (DoS) attack.", "issued": "2023-07-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-41409 https://bugzilla.redhat.com/show_bug.cgi?id=2260814 https://www.cve.org/CVERecord?id=CVE-2022-41409 https://nvd.nist.gov/vuln/detail/CVE-2022-41409 https://github.com/PCRE2Project/pcre2/commit/94e1c001761373b7d9450768aa15d04c25547a35 https://github.com/PCRE2Project/pcre2/issues/141 https://github.com/advisories/GHSA-4qfx-v7wh-3q4j https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-41409.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "pcre2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "j1KIfSLRyAo+5FqbDzJbtg==": { "id": "j1KIfSLRyAo+5FqbDzJbtg==", "updater": "rhel-vex", "name": "CVE-2025-5278", "description": "A flaw was found in GNU Coreutils. The sort utility's begfield() function is vulnerable to a heap buffer under-read. The program may access memory outside the allocated buffer if a user runs a crafted command using the traditional key format. A malicious input could lead to a crash or leak sensitive data.", "issued": "2025-05-27T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5278 https://bugzilla.redhat.com/show_bug.cgi?id=2368764 https://www.cve.org/CVERecord?id=CVE-2025-5278 https://nvd.nist.gov/vuln/detail/CVE-2025-5278 https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5278.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "coreutils", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "jguV9kU5iHC5V/cF3+b/tg==": { "id": "jguV9kU5iHC5V/cF3+b/tg==", "updater": "rhel-vex", "name": "CVE-2025-3360", "description": "A flaw was found in GLib. An integer overflow and buffer under-read occur when parsing a long invalid ISO 8601 timestamp with the g_date_time_new_from_iso8601() function.", "issued": "2025-04-07T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-3360 https://bugzilla.redhat.com/show_bug.cgi?id=2357754 https://www.cve.org/CVERecord?id=CVE-2025-3360 https://nvd.nist.gov/vuln/detail/CVE-2025-3360 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-3360.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "glib2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "jw1ZiDut5Ot+DyVFjCrixg==": { "id": "jw1ZiDut5Ot+DyVFjCrixg==", "updater": "rhel-vex", "name": "CVE-2020-19188", "description": "A flaw was found in the ncurses library. This issue occurs when processing a crafted terminfo database, causing a stack-based buffer overflow, resulting in an application crash, leading to a denial of service.", "issued": "2019-05-03T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2020-19188 https://bugzilla.redhat.com/show_bug.cgi?id=2234913 https://www.cve.org/CVERecord?id=CVE-2020-19188 https://nvd.nist.gov/vuln/detail/CVE-2020-19188 https://security.access.redhat.com/data/csaf/v2/vex/2020/cve-2020-19188.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "kYYDrncBncmKkmFnSd5t3w==": { "id": "kYYDrncBncmKkmFnSd5t3w==", "updater": "rhel-vex", "name": "CVE-2017-6519", "description": "avahi-daemon in Avahi through 0.6.32 and 0.7 inadvertently responds to IPv6 unicast queries with source addresses that are not on-link, which allows remote attackers to cause a denial of service (traffic amplification) and may cause information leakage by obtaining potentially sensitive information from the responding device via port-5353 UDP packets. NOTE: this may overlap CVE-2015-2809.", "issued": "2015-03-31T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2017-6519 https://bugzilla.redhat.com/show_bug.cgi?id=1426712 https://www.cve.org/CVERecord?id=CVE-2017-6519 https://nvd.nist.gov/vuln/detail/CVE-2017-6519 https://www.kb.cert.org/vuls/id/550620 https://security.access.redhat.com/data/csaf/v2/vex/2017/cve-2017-6519.json", "severity": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "avahi", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "m8ueKfgkaYIYTU+xtIQcwA==": { "id": "m8ueKfgkaYIYTU+xtIQcwA==", "updater": "rhel-vex", "name": "CVE-2022-3857", "description": "[REJECTED CVE] A issue has been identified with libpng in png_setup_paeth_row() function. A crafted PNG image from a n attacker can lead to a segmentation fault and Denial of service.", "issued": "2022-11-04T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-3857 https://bugzilla.redhat.com/show_bug.cgi?id=2142600 https://www.cve.org/CVERecord?id=CVE-2022-3857 https://nvd.nist.gov/vuln/detail/CVE-2022-3857 https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-3857.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "java-17-openjdk", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "mRazAXjBcgFrTolNDZHDsA==": { "id": "mRazAXjBcgFrTolNDZHDsA==", "updater": "rhel-vex", "name": "CVE-2025-6069", "description": "A denial-of-service (DoS) vulnerability has been discovered in Python's html.parser.HTMLParser class. When processing specially malformed HTML input, the parsing runtime can become quadratic with respect to the input size. This significantly increased processing time can lead to excessive resource consumption, ultimately causing a denial-of-service condition in applications that rely on this parser.", "issued": "2025-06-17T13:39:46Z", "links": "https://access.redhat.com/security/cve/CVE-2025-6069 https://bugzilla.redhat.com/show_bug.cgi?id=2373234 https://www.cve.org/CVERecord?id=CVE-2025-6069 https://nvd.nist.gov/vuln/detail/CVE-2025-6069 https://github.com/python/cpython/commit/4455cbabf991e202185a25a631af206f60bbc949 https://github.com/python/cpython/commit/6eb6c5dbfb528bd07d77b60fd71fd05d81d45c41 https://github.com/python/cpython/commit/d851f8e258c7328814943e923a7df81bca15df4b https://github.com/python/cpython/issues/135462 https://github.com/python/cpython/pull/135464 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-6069.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "n83jaRl/T6kiaoMyWtX8xw==": { "id": "n83jaRl/T6kiaoMyWtX8xw==", "updater": "rhel-vex", "name": "CVE-2021-24032", "description": "A flaw was found in zstd. While the final file mode is reflective of the input file, when compressing or uncompressing, the file can temporarily gain greater permissions than the input and potentially leading to security issues (especially if large files are being handled).", "issued": "2021-02-11T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-24032 https://bugzilla.redhat.com/show_bug.cgi?id=1928090 https://www.cve.org/CVERecord?id=CVE-2021-24032 https://nvd.nist.gov/vuln/detail/CVE-2021-24032 https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-24032.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "zstd", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "nYtstWEUOCTbjAlmYOKURA==": { "id": "nYtstWEUOCTbjAlmYOKURA==", "updater": "rhel-vex", "name": "CVE-2025-4516", "description": "A vulnerability has been identified in CPython's bytes.decode() function when used with the \"unicode_escape\" encoding and the \"ignore\" or \"replace\" error handling modes. This flaw can result in the incorrect decoding of byte strings. While this may not directly lead to traditional security breaches like data exfiltration, the resulting unexpected program behavior could introduce instability, logic errors, or unintended side effects within applications that rely on this specific decoding functionality.", "issued": "2025-05-15T13:29:20Z", "links": "https://access.redhat.com/security/cve/CVE-2025-4516 https://bugzilla.redhat.com/show_bug.cgi?id=2366509 https://www.cve.org/CVERecord?id=CVE-2025-4516 https://nvd.nist.gov/vuln/detail/CVE-2025-4516 https://github.com/python/cpython/commit/69b4387f78f413e8c47572a85b3478c47eba8142 https://github.com/python/cpython/commit/9f69a58623bd01349a18ba0c7a9cb1dad6a51e8e https://github.com/python/cpython/issues/133767 https://github.com/python/cpython/pull/129648 https://mail.python.org/archives/list/security-announce@python.org/thread/L75IPBBTSCYEF56I2M4KIW353BB3AY74/ https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-4516.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "python3", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "pjb5LKdJAfqIzj4N6YBwUQ==": { "id": "pjb5LKdJAfqIzj4N6YBwUQ==", "updater": "rhel-vex", "name": "CVE-2024-11053", "description": "A flaw was found in curl. A logic error when processing credentials from the .netrc file while performing redirects allows the transfer of credentials from the original host to the followed-to host under certain circumstances, leaking the credentials to the followed-to host.", "issued": "2024-12-11T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-11053 https://bugzilla.redhat.com/show_bug.cgi?id=2331191 https://www.cve.org/CVERecord?id=CVE-2024-11053 https://nvd.nist.gov/vuln/detail/CVE-2024-11053 https://www.oracle.com/security-alerts/cpujan2025.html#AppendixMSQL https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-11053.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "curl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "qXNASosSuCsudML1MqXPjw==": { "id": "qXNASosSuCsudML1MqXPjw==", "updater": "rhel-vex", "name": "CVE-2023-27534", "description": "A path traversal vulnerability exists in curl \u003c8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.", "issued": "2023-03-20T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-27534 https://bugzilla.redhat.com/show_bug.cgi?id=2179069 https://www.cve.org/CVERecord?id=CVE-2023-27534 https://nvd.nist.gov/vuln/detail/CVE-2023-27534 https://curl.se/docs/CVE-2023-27534.html https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-27534.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "curl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "rVgBV65FWtFg3jitEqotFA==": { "id": "rVgBV65FWtFg3jitEqotFA==", "updater": "rhel-vex", "name": "CVE-2024-0727", "description": "A flaw was found in OpenSSL. The optional ContentInfo fields can be set to null, even if the \"type\" is a valid value, which can lead to a null dereference error that may cause a denial of service.", "issued": "2024-01-22T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-0727 https://bugzilla.redhat.com/show_bug.cgi?id=2259944 https://www.cve.org/CVERecord?id=CVE-2024-0727 https://nvd.nist.gov/vuln/detail/CVE-2024-0727 https://github.com/openssl/openssl/pull/23362 https://www.openssl.org/news/secadv/20240125.txt https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-0727.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "openssl", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "sRVcQFAdq4Ll42smqacaCw==": { "id": "sRVcQFAdq4Ll42smqacaCw==", "updater": "rhel-vex", "name": "CVE-2022-27943", "description": "A flaw was found in binutils, where GNU GCC is vulnerable to a denial of service caused by a stack consumption in the demangle_const() function in libiberty/rust-demangle.c. The vulnerability exists due to the application not properly controlling the consumption of internal resources. By persuading a victim to open a specially-crafted file, an attacker could cause a denial of service.", "issued": "2022-03-26T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2022-27943 https://bugzilla.redhat.com/show_bug.cgi?id=2071728 https://www.cve.org/CVERecord?id=CVE-2022-27943 https://nvd.nist.gov/vuln/detail/CVE-2022-27943 https://security.access.redhat.com/data/csaf/v2/vex/2022/cve-2022-27943.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "gcc", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "slNZdfOtsG1OvFYuq1BzQw==": { "id": "slNZdfOtsG1OvFYuq1BzQw==", "updater": "rhel-vex", "name": "CVE-2023-50495", "description": "NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().", "issued": "2023-12-12T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-50495 https://bugzilla.redhat.com/show_bug.cgi?id=2254244 https://www.cve.org/CVERecord?id=CVE-2023-50495 https://nvd.nist.gov/vuln/detail/CVE-2023-50495 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-50495.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "slVotqDd4tYsxQ0yRq7Msw==": { "id": "slVotqDd4tYsxQ0yRq7Msw==", "updater": "rhel-vex", "name": "CVE-2025-59375", "description": "A memory amplification vulnerability in libexpat allows attackers to trigger excessive dynamic memory allocations by submitting specially crafted XML input. A small input (~250 KiB) can cause the parser to allocate hundreds of megabytes, leading to denial-of-service (DoS) through memory exhaustion.", "issued": "2025-09-15T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-59375 https://bugzilla.redhat.com/show_bug.cgi?id=2395108 https://www.cve.org/CVERecord?id=CVE-2025-59375 https://nvd.nist.gov/vuln/detail/CVE-2025-59375 https://github.com/libexpat/libexpat/blob/676a4c531ec768732fac215da9730b5f50fbd2bf/expat/Changes#L45-L74 https://github.com/libexpat/libexpat/issues/1018 https://github.com/libexpat/libexpat/pull/1034 https://issues.oss-fuzz.com/issues/439133977 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-59375.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "High", "package": { "id": "", "name": "expat", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "t4oe6DBPNf5Ikk93RfTdig==": { "id": "t4oe6DBPNf5Ikk93RfTdig==", "updater": "rhel-vex", "name": "CVE-2019-12904", "description": "[Disputed] A vulnerability has been identified in Libgcrypt due to a flaw in its C implementation of AES. This vulnerability enables a remote attacker to perform a flush-and-reload side-channel attack, potentially accessing sensitive information. The vulnerability arises from the availability of physical addresses to other processes, particularly on platforms lacking an assembly-language implementation.", "issued": "2019-07-16T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-12904 https://bugzilla.redhat.com/show_bug.cgi?id=1730320 https://www.cve.org/CVERecord?id=CVE-2019-12904 https://nvd.nist.gov/vuln/detail/CVE-2019-12904 https://dev.gnupg.org/T4541 https://lists.gnupg.org/pipermail/gcrypt-devel/2019-July/004760.html https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-12904.html https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-12904.json", "severity": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "libgcrypt", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "tXEQCPB2lAFq+Fj0ZZEkmw==": { "id": "tXEQCPB2lAFq+Fj0ZZEkmw==", "updater": "rhel-vex", "name": "CVE-2025-5372", "description": "A flaw was found in libssh versions built with OpenSSL versions older than 3.0, specifically in the ssh_kdf() function responsible for key derivation. Due to inconsistent interpretation of return values where OpenSSL uses 0 to indicate failure and libssh uses 0 for success—the function may mistakenly return a success status even when key derivation fails. This results in uninitialized cryptographic key buffers being used in subsequent communication, potentially compromising SSH sessions' confidentiality, integrity, and availability.", "issued": "2025-06-24T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-5372 https://bugzilla.redhat.com/show_bug.cgi?id=2369388 https://www.cve.org/CVERecord?id=CVE-2025-5372 https://nvd.nist.gov/vuln/detail/CVE-2025-5372 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-5372.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "normalized_severity": "Medium", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "uxd8tIEkk+r2hWTEgvyv8w==": { "id": "uxd8tIEkk+r2hWTEgvyv8w==", "updater": "rhel-vex", "name": "CVE-2019-9936", "description": "In SQLite 3.27.2, running fts5 prefix queries inside a transaction could trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c, which may lead to an information leak. This is related to ext/fts5/fts5_hash.c.", "issued": "2019-03-18T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2019-9936 https://bugzilla.redhat.com/show_bug.cgi?id=1692365 https://www.cve.org/CVERecord?id=CVE-2019-9936 https://nvd.nist.gov/vuln/detail/CVE-2019-9936 https://security.access.redhat.com/data/csaf/v2/vex/2019/cve-2019-9936.json", "severity": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "normalized_severity": "Low", "package": { "id": "", "name": "sqlite", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "xCUiEQAH1lfhrKtUxQDIYA==": { "id": "xCUiEQAH1lfhrKtUxQDIYA==", "updater": "rhel-vex", "name": "CVE-2021-39537", "description": "A heap overflow vulnerability has been identified in the ncurses package, particularly in the \"tic\". This flaw results from a lack of proper bounds checking during input processing. By exploiting this boundary error, an attacker can create a malicious file, deceive the victim into opening it using the affected software, and initiate an out-of-bounds write, potentially impacting system availability.", "issued": "2020-08-04T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2021-39537 https://bugzilla.redhat.com/show_bug.cgi?id=2006978 https://www.cve.org/CVERecord?id=CVE-2021-39537 https://nvd.nist.gov/vuln/detail/CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://security.access.redhat.com/data/csaf/v2/vex/2021/cve-2021-39537.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "ncurses", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "xLIujTim86EomaRofe4tDg==": { "id": "xLIujTim86EomaRofe4tDg==", "updater": "rhel-vex", "name": "CVE-2023-32611", "description": "A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.", "issued": "2022-12-14T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2023-32611 https://bugzilla.redhat.com/show_bug.cgi?id=2211829 https://www.cve.org/CVERecord?id=CVE-2023-32611 https://nvd.nist.gov/vuln/detail/CVE-2023-32611 https://gitlab.gnome.org/GNOME/glib/-/issues/2797 https://security.access.redhat.com/data/csaf/v2/vex/2023/cve-2023-32611.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "normalized_severity": "Low", "package": { "id": "", "name": "glib2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "yePhQ2wYSrZV2+z+gEbpRg==": { "id": "yePhQ2wYSrZV2+z+gEbpRg==", "updater": "rhel-vex", "name": "CVE-2025-9714", "description": "A flaw was found in libxstl/libxml2. The 'exsltDynMapFunction' function in libexslt/dynamic.c does not contain a recursion depth check, which may cause an infinite loop via a specially crafted XSLT document while handling 'dyn:map()', leading to stack exhaustion and a local denial of service.", "issued": "2025-09-02T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-9714 https://bugzilla.redhat.com/show_bug.cgi?id=2392605 https://www.cve.org/CVERecord?id=CVE-2025-9714 https://nvd.nist.gov/vuln/detail/CVE-2025-9714 https://gitlab.gnome.org/GNOME/libxml2/-/commit/677a42645ef22b5a50741bad5facf9d8a8bc6d21 https://gitlab.gnome.org/GNOME/libxslt/-/issues/148 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-9714.json", "severity": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "normalized_severity": "Medium", "package": { "id": "", "name": "libxml2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "yuFlxOGqQlDuMCywIIELNw==": { "id": "yuFlxOGqQlDuMCywIIELNw==", "updater": "rhel-vex", "name": "CVE-2025-30258", "description": "A flaw was found in GnuPG. In affected versions, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, leading to a verification denial of service.", "issued": "2025-03-19T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-30258 https://bugzilla.redhat.com/show_bug.cgi?id=2353427 https://www.cve.org/CVERecord?id=CVE-2025-30258 https://nvd.nist.gov/vuln/detail/CVE-2025-30258 https://dev.gnupg.org/T7527 https://dev.gnupg.org/rG48978ccb4e20866472ef18436a32744350a65158 https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-30258.json", "severity": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "gnupg2", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "zMNYUY09QO2aCVD23XG4dw==": { "id": "zMNYUY09QO2aCVD23XG4dw==", "updater": "rhel-vex", "name": "CVE-2025-8277", "description": "A flaw was found in libssh's handling of key exchange (KEX) processes when a client repeatedly sends incorrect KEX guesses. The library fails to free memory during these rekey operations, which can gradually exhaust system memory. This issue can lead to crashes on the client side, particularly when using libgcrypt, which impacts application stability and availability.", "issued": "2025-09-09T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2025-8277 https://bugzilla.redhat.com/show_bug.cgi?id=2383888 https://www.cve.org/CVERecord?id=CVE-2025-8277 https://nvd.nist.gov/vuln/detail/CVE-2025-8277 https://security.access.redhat.com/data/csaf/v2/vex/2025/cve-2025-8277.json", "severity": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "normalized_severity": "Low", "package": { "id": "", "name": "libssh", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" }, "zm9S9CFdip1s25g9TUWF5w==": { "id": "zm9S9CFdip1s25g9TUWF5w==", "updater": "rhel-vex", "name": "CVE-2024-52616", "description": "A flaw was found in the Avahi-daemon, where it initializes DNS transaction IDs randomly only once at startup, incrementing them sequentially after that. This predictable behavior facilitates DNS spoofing attacks, allowing attackers to guess transaction IDs.", "issued": "2024-11-15T00:00:00Z", "links": "https://access.redhat.com/security/cve/CVE-2024-52616 https://bugzilla.redhat.com/show_bug.cgi?id=2326429 https://www.cve.org/CVERecord?id=CVE-2024-52616 https://nvd.nist.gov/vuln/detail/CVE-2024-52616 https://security.access.redhat.com/data/csaf/v2/vex/2024/cve-2024-52616.json", "severity": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "normalized_severity": "Medium", "package": { "id": "", "name": "avahi", "version": "", "kind": "source", "normalized_version": "", "cpe": "" }, "distribution": { "id": "", "did": "", "name": "", "version": "", "version_code_name": "", "version_id": "", "arch": "", "cpe": "", "pretty_name": "" }, "repository": { "name": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "key": "rhel-cpe-repository", "cpe": "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*" }, "fixed_in_version": "" } }, "package_vulnerabilities": { "+hvIC0Et/RtHi7EAFCmfEw==": [ "O6eQrDqYe8zCvECWFMIzFQ==", "MRnBR1NwPejsF0F/Po53Ew==" ], "/AcoAnY5aIweTcJ1XGjUeg==": [ "BooDzA4nzaDI1l3E5zAHgg==", "a067YUjLHWzR99JNl/RtGQ==", "H2CablNBrQ/I5AsUjk5xyw==" ], "/ji9IJ9FfNcwqVRbMWZshQ==": [ "L7QbkTbsy8v3tMfOqNsVKQ==", "+nHq7dak7Hkjcru/xpwzhQ==" ], "4uQuJg+li+gGAwnGRDcs+w==": [ "L7QbkTbsy8v3tMfOqNsVKQ==", "+nHq7dak7Hkjcru/xpwzhQ==" ], "7WpaB8hqMWD3I8WiAuuoVQ==": [ "fayrPya6DVXP9weWvA6obQ==", "pjb5LKdJAfqIzj4N6YBwUQ==", "4cbsfdCH9eaZyP7cnO4ayw==", "qXNASosSuCsudML1MqXPjw==" ], "7eg89eCgA75bJ7WhhN/T4Q==": [ "eqoqeJN8gMUINJLH2PXP7g==" ], "9t8iregUaBXpIT/bWEdDHw==": [ "Zp9+pixFuNBueE2yO610gQ==" ], "9uhqFNTCJ7/bpzSlc7qCaQ==": [ "t4oe6DBPNf5Ikk93RfTdig==", "fXpWtuXNPi3tb2edhk37bw==" ], "Adz9lChAMk25yYg2bQRJnw==": [ "MFbUtT0neIad8NIiyrLiIQ==", "eohUFw28jV3sGLZE2CBPXA==", "auP5eLXo1pVa571Rdrqy8A==", "zMNYUY09QO2aCVD23XG4dw==", "tXEQCPB2lAFq+Fj0ZZEkmw==", "76ylVueD549cXSmB0rJASw==" ], "AuC6XQzcU/5tB4luIfjLFg==": [ "FJHSWZFQM9fVMQc3QtVQPw==", "HTk+AAyRWNCrZTtBLx34Aw==" ], "BPsD0kkdIoK3KQUZ5DpJjw==": [ "ZvX4VR3jvMBd1Wq+RxNTgg==" ], "DGEoochPS+fLnF75xXX4DA==": [ "MFbUtT0neIad8NIiyrLiIQ==", "eohUFw28jV3sGLZE2CBPXA==", "auP5eLXo1pVa571Rdrqy8A==", "zMNYUY09QO2aCVD23XG4dw==", "tXEQCPB2lAFq+Fj0ZZEkmw==", "76ylVueD549cXSmB0rJASw==" ], "EiNiLT8ulizCzEWcybhizQ==": [ "67wdTiqcWV3p/1jcCq6EHA==" ], "HOzFH9vcenMoP+aybfScng==": [ "JXwHXBfASq3ms2TjI7rMDg==", "5ZHvcDYhgzWjwNpRgF2u1w==", "mRazAXjBcgFrTolNDZHDsA==", "RVCidRUm4D1IKoPhoUi2AA==", "+aBBge+GaHuGkuNbilZwZQ==", "HKrLnQyTw1292mNt3MQ0aQ==", "nYtstWEUOCTbjAlmYOKURA==", "cCowLuOsLfTMmPFOoqUVww==" ], "HxDf2TAIhuEC8lS3cP9zyA==": [ "W/d4trZ7jb2yxjrq4cNOWA==", "yuFlxOGqQlDuMCywIIELNw==" ], "IZvSQT2BZ8qcLNwOzpHonw==": [ "m8ueKfgkaYIYTU+xtIQcwA==" ], "MEUfnb2Ts2Td5VPe8PSViw==": [ "EKs36DFwHVCzU/cF0Be9pQ==", "xLIujTim86EomaRofe4tDg==", "KaROgE0QmtiOixMG9Wi1RA==", "jguV9kU5iHC5V/cF3+b/tg==", "EiL50P2QSOoRA18XAAH6Pg==" ], "MqWy2ztZwvwiD3S+M3fOgQ==": [ "fvGjL9hw9hDQockMTb7lrA==" ], "N1RbIRo2SyHosQefv+skDw==": [ "UbmdE2pHXRFccv8l1e02Jw==" ], "N3ZaMrNJKoumMpaY0smlMQ==": [ "8ZxbhBIT+9Mj99/XbMpLSQ==", "5B1tQ2BK8z/YjRkYcvwqag==", "uxd8tIEkk+r2hWTEgvyv8w==", "YxArgGZ2k3AOfJkjsHVAEg==", "aGI+dBVVZI6cMSLcmzGSwQ==" ], "NguWV8S6YQYvQsGQDJm2Rg==": [ "jw1ZiDut5Ot+DyVFjCrixg==", "673FKazcUiydbfN5c6amaw==", "VsocCwaFpF6PzdX5PxR+sQ==", "ZTGiJlkqcqrCLJSY/Sq8lA==", "HuOxI+pWjgGV0XsBvltzlg==", "SHxE0qXbBmDEp/LL1ieJeA==", "slNZdfOtsG1OvFYuq1BzQw==", "xCUiEQAH1lfhrKtUxQDIYA==", "73+OfODwepfBuK+I3748Fg==", "S7qx7a03HASsJhyQafvXjg==" ], "POPH5BJ/Q4Bfen05TT291g==": [ "L7QbkTbsy8v3tMfOqNsVKQ==", "+nHq7dak7Hkjcru/xpwzhQ==" ], "UUZyda9G/ffvF6rJ5W1UnQ==": [ "ZSIgoENQ6JuxP4rnSyyi7Q==", "Lr7APYpoHx1Gcopp0lkBGQ==", "sRVcQFAdq4Ll42smqacaCw==" ], "Wq1n4jzKBPdL9z5l5HD99w==": [ "aW0iaUuIHg86jDWhWtL7pQ==", "ewHp/5RPgtChNiB8fQaApQ==", "YiJlkUTKf0/7+ORZMmQ2cw==", "V3pl8W8hmQWZZasRgG5a8w==", "AE8Cp1u8I9t52OYW7oGU4w==", "Q56kx76uLWIhLRNIyon0jg==", "4/mftydHpy90Umw3G0mTuQ==", "dUct0H4Fen89ZeNxqRrDMg==", "EQ4eP3gKo3y8JsWUiWr6+g==", "8Sec+JvKiQWGqYCOBdZhjg==" ], "Zwq8nWlcgLTFI40rdse3gA==": [ "j1KIfSLRyAo+5FqbDzJbtg==" ], "auI8KtI6OozP7EAIr9UlQQ==": [ "icj6a8bc4dYK/DJNvkU0+A==" ], "f/Al/eNlUhjEgKSV0J2z7w==": [ "8I2jFG8JRR+6+eqqYlXhAg==", "gaFOKxy9D9KR/Iyd+kDZoA==", "QSNBg/XspHcBwSxBTMU4rg==" ], "f0CSOMemqWQVB54qOrTH6g==": [ "fayrPya6DVXP9weWvA6obQ==", "pjb5LKdJAfqIzj4N6YBwUQ==", "4cbsfdCH9eaZyP7cnO4ayw==", "qXNASosSuCsudML1MqXPjw==" ], "h53SWWmMQUh4cLyBmYeNvw==": [ "zm9S9CFdip1s25g9TUWF5w==", "kYYDrncBncmKkmFnSd5t3w==", "A1D09TCsbOQVpq/+8WoQbg==" ], "hSTTMcRX1DBcXc+8jKeg3Q==": [ "ZSIgoENQ6JuxP4rnSyyi7Q==", "Lr7APYpoHx1Gcopp0lkBGQ==", "sRVcQFAdq4Ll42smqacaCw==" ], "iq1zQiRRhItnYrUC3exJOw==": [ "JXwHXBfASq3ms2TjI7rMDg==", "5ZHvcDYhgzWjwNpRgF2u1w==", "mRazAXjBcgFrTolNDZHDsA==", "RVCidRUm4D1IKoPhoUi2AA==", "+aBBge+GaHuGkuNbilZwZQ==", "HKrLnQyTw1292mNt3MQ0aQ==", "nYtstWEUOCTbjAlmYOKURA==", "cCowLuOsLfTMmPFOoqUVww==" ], "jN9b8MfNv0e7xvQgBcBoeg==": [ "3IgZDz5UYkhu/U1/4kSWKg==", "4XRNlq6y/x4qR7RTkonaBQ==", "/1CYFiexnJcM7p4YrI/FVg==" ], "k4gCNgIfg7MM/e42ThRx2w==": [ "AZQ9MHTiNLYiRU7sYZlVGw==", "n83jaRl/T6kiaoMyWtX8xw==" ], "ka4b0+TZOGmroTz/rrRQcg==": [ "L7QbkTbsy8v3tMfOqNsVKQ==", "+nHq7dak7Hkjcru/xpwzhQ==" ], "kwc9NYOQig+qWs5qmBRL/w==": [ "jw1ZiDut5Ot+DyVFjCrixg==", "673FKazcUiydbfN5c6amaw==", "VsocCwaFpF6PzdX5PxR+sQ==", "ZTGiJlkqcqrCLJSY/Sq8lA==", "HuOxI+pWjgGV0XsBvltzlg==", "SHxE0qXbBmDEp/LL1ieJeA==", "slNZdfOtsG1OvFYuq1BzQw==", "xCUiEQAH1lfhrKtUxQDIYA==", "73+OfODwepfBuK+I3748Fg==", "S7qx7a03HASsJhyQafvXjg==" ], "mtrWxjnWyzrIFOuHVeUG6g==": [ "UMD4nV1Ky5C5eKUMgtnKzw==", "8rxYDEPu2XxazQ3cBUhX0Q==", "UoEFDYM+Gqf2mdRJh5HUFw==", "9uK7ZDYgFtqP786n0QunAg==" ], "rQYYsN4AsFXC6X8G3YLIrQ==": [ "QUtTYJuHdkAOgtveagWUfA==", "gagftKXuSuh9pi4dRu9yPQ==", "UPzTyNn8ZLXlb+bwRFPPTA==", "86unVXyTxdffdcXWZTYw5g==", "QcOTYeOedG0AUhPSakMpIA==", "6FQUI3OxX4C5skWXKgq80Q==", "Fp999hDC/lucBsNHwOlp/A==", "PcNbuWOo0ahqjfbOQhXvvQ==", "rVgBV65FWtFg3jitEqotFA==" ], "wbAbxdaiySmeyn96M9G+cQ==": [ "4hlQKWgASyO3lo2fByu3Lg==", "slVotqDd4tYsxQ0yRq7Msw==" ], "y1KXv1Wa0o6q+5/jJ4FmmA==": [ "KGXy4/PIqmqxgmdGe+CSOw==", "yePhQ2wYSrZV2+z+gEbpRg==", "G7IyfoPhe9f8QzIGbOfn7Q==", "TLOrmSYL76Du+GI4WD9gMQ==", "EiJx6rOT8KoLX+Wu7/N6HQ==" ], "yI01txXPQZENPfjF45L+Zw==": [ "L7QbkTbsy8v3tMfOqNsVKQ==", "+nHq7dak7Hkjcru/xpwzhQ==" ] }, "enrichments": {} } pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | container step-oci-attach-report: Selecting auth Using token for quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw Attaching clair-report-amd64.json to quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw@sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace Executing: oras attach --no-tty --format go-template={{.digest}} --registry-config /home/oras/auth.json --artifact-type application/vnd.redhat.clair-report+json quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw@sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace clair-report-amd64.json:application/vnd.redhat.clair-report+json pod: test-comp-pac-gitlab-lfzkfw5158cb4cc065fae93601ad1903bdfce6-pod | container step-conftest-vulnerabilities: [ { "filename": "/tekton/home/clair-result-amd64.json", "namespace": "required_checks", "successes": 7, "warnings": [ { "msg": "Found packages with unpatched high vulnerabilities. These vulnerabilities don't have a known fix at this time.", "metadata": { "details": { "description": "Vulnerabilities found: expat-2.2.5-17.el8_10 (CVE-2025-59375)", "name": "clair_unpatched_high_vulnerabilities", "url": "https://access.redhat.com/articles/red_hat_vulnerability_tutorial" }, "vulnerabilities_number": 1 } }, { "msg": "Found packages with unpatched medium vulnerabilities. These vulnerabilities don't have a known fix at this time.", "metadata": { "details": { "description": "Vulnerabilities found: libcurl-7.61.1-34.el8_10.8 (CVE-2025-9086), tar-2:1.30-11.el8_10 (CVE-2025-45582), libssh-0.9.6-15.el8_10 (CVE-2025-5351, CVE-2025-5372, CVE-2025-5987, CVE-2025-8114), systemd-libs-239-82.el8_10.5 (CVE-2018-20839, CVE-2025-4598), cups-libs-1:2.2.6-63.el8_10 (CVE-2023-4504, CVE-2025-58364), python3-libs-3.6.8-71.el8_10 (CVE-2025-0938, CVE-2025-4516, CVE-2025-6069, CVE-2025-8291), lz4-libs-1.8.3-5.el8_10 (CVE-2025-62813), curl-7.61.1-34.el8_10.8 (CVE-2025-9086), elfutils-libelf-0.190-2.el8 (CVE-2021-33294), coreutils-single-8.30-15.el8 (CVE-2025-5278), platform-python-3.6.8-71.el8_10 (CVE-2025-0938, CVE-2025-4516, CVE-2025-6069, CVE-2025-8291), libxml2-2.9.7-21.el8_10.3 (CVE-2025-9714), avahi-libs-0.7-27.el8_10.1 (CVE-2024-52615, CVE-2024-52616), openssl-libs-1:1.1.1k-14.el8_6 (CVE-2023-0466), ncurses-base-6.1-10.20180224.el8 (CVE-2018-19217), expat-2.2.5-17.el8_10 (CVE-2022-23990), libzstd-1.4.4-1.el8 (CVE-2022-4899), libssh-config-0.9.6-15.el8_10 (CVE-2025-5351, CVE-2025-5372, CVE-2025-5987, CVE-2025-8114), sqlite-libs-3.26.0-20.el8_10 (CVE-2025-52099), ncurses-libs-6.1-10.20180224.el8 (CVE-2018-19217), file-libs-5.33-27.el8_10 (CVE-2019-8905), libgcrypt-1.8.5-7.el8_6 (CVE-2019-12904, CVE-2024-2236), libarchive-3.3.3-6.el8_10 (CVE-2024-57970, CVE-2025-25724), python3-pip-wheel-9.0.3-24.el8 (CVE-2025-50181, CVE-2025-50182)", "name": "clair_unpatched_medium_vulnerabilities", "url": "https://access.redhat.com/articles/red_hat_vulnerability_tutorial" }, "vulnerabilities_number": 42 } }, { "msg": "Found packages with unpatched low/negligible vulnerabilities. These vulnerabilities don't have a known fix at this time.", "metadata": { "details": { "description": "Vulnerabilities found: libcurl-7.61.1-34.el8_10.8 (CVE-2023-27534, CVE-2024-11053, CVE-2024-7264), tar-2:1.30-11.el8_10 (CVE-2019-9923, CVE-2021-20193, CVE-2023-39804), libssh-0.9.6-15.el8_10 (CVE-2025-4878, CVE-2025-8277), systemd-libs-239-82.el8_10.5 (CVE-2021-3997), gnupg2-2.2.20-3.el8_6 (CVE-2022-3219, CVE-2025-30258), libstdc++-8.5.0-28.el8_10 (CVE-2018-20657, CVE-2019-14250, CVE-2022-27943), cups-libs-1:2.2.6-63.el8_10 (CVE-2021-25317), python3-libs-3.6.8-71.el8_10 (CVE-2019-9674, CVE-2024-0397, CVE-2024-7592, CVE-2025-1795), java-17-openjdk-headless-1:17.0.17.0.10-1.el8 (CVE-2022-3857), gnutls-3.6.16-8.el8_10.4 (CVE-2021-4209), curl-7.61.1-34.el8_10.8 (CVE-2023-27534, CVE-2024-11053, CVE-2024-7264), elfutils-libelf-0.190-2.el8 (CVE-2024-25260), platform-python-3.6.8-71.el8_10 (CVE-2019-9674, CVE-2024-0397, CVE-2024-7592, CVE-2025-1795), libxml2-2.9.7-21.el8_10.3 (CVE-2023-45322, CVE-2024-34459, CVE-2025-27113, CVE-2025-6170), glib2-2.56.4-166.el8_10 (CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32665, CVE-2025-3360), avahi-libs-0.7-27.el8_10.1 (CVE-2017-6519), openssl-libs-1:1.1.1k-14.el8_6 (CVE-2023-0464, CVE-2023-0465, CVE-2023-2650, CVE-2024-0727, CVE-2024-13176, CVE-2024-2511, CVE-2024-41996, CVE-2024-4741), nss-softokn-freebl-3.112.0-4.el8_10 (CVE-2020-12413, CVE-2024-7531), nss-3.112.0-4.el8_10 (CVE-2020-12413, CVE-2024-7531), ncurses-base-6.1-10.20180224.el8 (CVE-2018-19211, CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2021-39537, CVE-2023-50495), dbus-libs-1:1.12.8-27.el8_10 (CVE-2020-35512), libzstd-1.4.4-1.el8 (CVE-2021-24032), libssh-config-0.9.6-15.el8_10 (CVE-2025-4878, CVE-2025-8277), sqlite-libs-3.26.0-20.el8_10 (CVE-2019-19244, CVE-2019-9936, CVE-2019-9937, CVE-2024-0232), ncurses-libs-6.1-10.20180224.el8 (CVE-2018-19211, CVE-2020-19185, CVE-2020-19186, CVE-2020-19187, CVE-2020-19188, CVE-2020-19189, CVE-2020-19190, CVE-2021-39537, CVE-2023-50495), gawk-4.2.1-4.el8 (CVE-2023-4156), libtasn1-4.13-5.el8_10 (CVE-2018-1000654), file-libs-5.33-27.el8_10 (CVE-2019-8906), pcre2-10.32-3.el8_6 (CVE-2022-41409), nss-sysinit-3.112.0-4.el8_10 (CVE-2020-12413, CVE-2024-7531), libgcc-8.5.0-28.el8_10 (CVE-2018-20657, CVE-2019-14250, CVE-2022-27943), nss-util-3.112.0-4.el8_10 (CVE-2020-12413, CVE-2024-7531), libarchive-3.3.3-6.el8_10 (CVE-2018-1000879, CVE-2018-1000880, CVE-2020-21674, CVE-2025-1632, CVE-2025-5915, CVE-2025-5916, CVE-2025-5917, CVE-2025-5918), python3-pip-wheel-9.0.3-24.el8 (CVE-2018-20225), nss-softokn-3.112.0-4.el8_10 (CVE-2020-12413, CVE-2024-7531), shadow-utils-2:4.6-22.el8 (CVE-2024-56433)", "name": "clair_unpatched_low_vulnerabilities", "url": "https://access.redhat.com/articles/red_hat_vulnerability_tutorial" }, "vulnerabilities_number": 100 } } ] } ] {"vulnerabilities":{"critical":0,"high":0,"medium":0,"low":0,"unknown":0},"unpatched_vulnerabilities":{"critical":0,"high":1,"medium":42,"low":100,"unknown":0}} {"image": {"pullspec": "quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d", "digests": ["sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace"]}} {"result":"SUCCESS","timestamp":"2025-11-06T15:44:45+00:00","note":"Task clair-scan completed: Refer to Tekton task result SCAN_OUTPUT for vulnerabilities scanned by Clair.","namespace":"default","successes":0,"failures":0,"warnings":0} pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | init container: prepare 2025/11/06 15:41:47 Entrypoint initialization pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | init container: place-scripts 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-0-t2slw 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-1-5fhtg 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-2-9zzd8 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-3-kkpz9 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-4-krkqg 2025/11/06 15:41:51 Decoded script /tekton/scripts/script-5-ll5w7 pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-introspect: Artifact type will be determined by introspection. Checking the media type of the OCI artifact... Executing: skopeo inspect --raw --retry-times 3 docker://quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d The media type of the OCI artifact is application/vnd.docker.distribution.manifest.v2+json. Looking for image labels that indicate this might be an operator bundle... Executing: skopeo inspect --retry-times 3 docker://quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d Found 0 matching labels. Expecting 3 or more to identify this image as an operator bundle. Introspection concludes that this artifact is of type "application". pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-generate-container-auth: Selecting auth for quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d Using token for quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw Auth json written to "/auth/auth.json". pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-set-skip-for-bundles: 2025/11/06 15:45:41 INFO Step was skipped due to when expressions were evaluated to false. pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-app-check: time="2025-11-06T15:45:42Z" level=info msg="certification library version" version="1.14.1 " time="2025-11-06T15:45:43Z" level=info msg="running checks for quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d for platform amd64" time="2025-11-06T15:45:43Z" level=info msg="target image" image="quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d" time="2025-11-06T15:45:55Z" level=info msg="check completed" check=HasLicense result=FAILED time="2025-11-06T15:45:55Z" level=info msg="check completed" check=HasUniqueTag result=PASSED time="2025-11-06T15:45:55Z" level=info msg="check completed" check=LayerCountAcceptable result=PASSED time="2025-11-06T15:45:55Z" level=info msg="check completed" check=HasNoProhibitedPackages result=PASSED time="2025-11-06T15:45:55Z" level=info msg="check completed" check=HasRequiredLabel result=PASSED time="2025-11-06T15:45:55Z" level=info msg="USER 185 specified that is non-root" check=RunAsNonRoot time="2025-11-06T15:45:55Z" level=info msg="check completed" check=RunAsNonRoot result=PASSED time="2025-11-06T15:46:07Z" level=info msg="check completed" check=HasModifiedFiles result=PASSED time="2025-11-06T15:46:08Z" level=info msg="check completed" check=BasedOnUbi result=PASSED time="2025-11-06T15:46:08Z" level=info msg="This image's tag on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d will be paired with digest sha256:631a75f225ed077129c8b47d97989860420b2ce43aa87726605e99ec19df0ace once this image has been published in accordance with Red Hat Certification policy. You may then add or remove any supplemental tags through your Red Hat Connect portal as you see fit." { "image": "quay.io/redhat-appstudio-qe/gitlab-rep-tqog/test-comp-pac-gitlab-lfzkfw:on-pr-0e6c412e3e860950df93c6c67bb126ba4eea500d", "passed": false, "test_library": { "name": "github.com/redhat-openshift-ecosystem/openshift-preflight", "version": "1.14.1", "commit": "436b6cd740f4144eba59ad1378be00383c7b0269" }, "results": { time="2025-11-06T15:46:08Z" level=info msg="Preflight result: FAILED" "passed": [ { "name": "HasUniqueTag", "elapsed_time": 0, "description": "Checking if container has a tag other than 'latest', so that the image can be uniquely identified." }, { "name": "LayerCountAcceptable", "elapsed_time": 0, "description": "Checking if container has less than 40 layers. Too many layers within the container images can degrade container performance." }, { "name": "HasNoProhibitedPackages", "elapsed_time": 57, "description": "Checks to ensure that the image in use does not include prohibited packages, such as Red Hat Enterprise Linux (RHEL) kernel packages." }, { "name": "HasRequiredLabel", "elapsed_time": 0, "description": "Checking if the required labels (name, vendor, version, release, summary, description, maintainer) are present in the container metadata" }, { "name": "RunAsNonRoot", "elapsed_time": 0, "description": "Checking if container runs as the root user because a container that does not specify a non-root user will fail the automatic certification, and will be subject to a manual review before the container can be approved for publication" }, { "name": "HasModifiedFiles", "elapsed_time": 11775, "description": "Checks that no files installed via RPM in the base Red Hat layer have been modified" }, { "name": "BasedOnUbi", "elapsed_time": 975, "description": "Checking if the container's base image is based upon the Red Hat Universal Base Image (UBI)" } ], "failed": [ { "name": "HasLicense", "elapsed_time": 0, "description": "Checking if terms and conditions applicable to the software including open source licensing information are present. The license must be at /licenses", "help": "Check HasLicense encountered an error. Please review the preflight.log file for more information.", "suggestion": "Create a directory named /licenses and include all relevant licensing and/or terms and conditions as text file(s) in that directory.", "knowledgebase_url": "https://access.redhat.com/documentation/en-us/red_hat_software_certification/2024/html-single/red_hat_openshift_software_certification_policy_guide/index#assembly-requirements-for-container-images_openshift-sw-cert-policy-introduction", "check_url": "https://access.redhat.com/documentation/en-us/red_hat_software_certification/2024/html-single/red_hat_openshift_software_certification_policy_guide/index#assembly-requirements-for-container-images_openshift-sw-cert-policy-introduction" } ], "errors": [] } } pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-app-set-outcome: {"result":"FAILURE","timestamp":"1762443968","note":"Task preflight is a FAILURE: Refer to Tekton task logs for more information","successes":7,"failures":1,"warnings":0} pod: test-comp-pac-gitlab-lfzkfwe5797010adc66a90373f441b74f7c721-pod | container step-final-outcome: + [[ ! -f /mount/konflux.results.json ]] + tee /tekton/steps/step-final-outcome/results/test-output {"result":"FAILURE","timestamp":"1762443968","note":"Task preflight is a FAILURE: Refer to Tekton task logs for more information","successes":7,"failures":1,"warnings":0} [FAILED] in [It] - /tmp/tmp.pvuyBYJLWQ/tests/integration-service/gitlab-integration-reporting.go:141 @ 11/06/25 15:51:57.217 [FAILED] in [AfterAll] - /tmp/tmp.pvuyBYJLWQ/tests/integration-service/gitlab-integration-reporting.go:88 @ 11/06/25 15:51:57.405 << Timeline [FAILED] Expected success, but got an error: <*errors.errorString | 0xc0002861a0>: unable to retrigger pipelinerun for component gitlab-rep-tqog:test-comp-pac-gitlab-lfzkfw: timed out waiting for new PipelineRun to appear after retriggering it for component gitlab-rep-tqog:test-comp-pac-gitlab-lfzkfw { s: "unable to retrigger pipelinerun for component gitlab-rep-tqog:test-comp-pac-gitlab-lfzkfw: timed out waiting for new PipelineRun to appear after retriggering it for component gitlab-rep-tqog:test-comp-pac-gitlab-lfzkfw", } In [It] at: /tmp/tmp.pvuyBYJLWQ/tests/integration-service/gitlab-integration-reporting.go:141 @ 11/06/25 15:51:57.217 There were additional failures detected. To view them in detail run ginkgo -vv ------------------------------ SSSSSSSSSSSSSSSSSS••••••••••••••••••••••••••••••••••••••••••••••••••• Summarizing 1 Failure: [FAIL] [integration-service-suite Gitlab Status Reporting of Integration tests] Gitlab with status reporting of Integration tests in the assosiated merge request when a new Component with specified custom branch is created [It] should lead to build PipelineRun finishing successfully [integration-service, gitlab-status-reporting, custom-branch] /tmp/tmp.pvuyBYJLWQ/tests/integration-service/gitlab-integration-reporting.go:141 Ran 103 of 390 Specs in 2155.801 seconds FAIL! -- 102 Passed | 1 Failed | 34 Pending | 253 Skipped Ginkgo ran 1 suite in 37m27.006464284s Test Suite Failed E1106 16:12:36.719315 15588 types.go:186] Failed to execute rule: Integration-service repo CI Workflow Rule: Execute the full workflow for e2e-tests repo in CI Error: running "ginkgo --seed=1762443303 --timeout=1h30m0s --grace-period=30s --output-interceptor-mode=none --label-filter=integration-service --no-color --json-report=e2e-report.json --junit-report=e2e-report.xml --procs=20 --nodes=20 --p --output-dir=/workspace/artifact-dir ./cmd --" failed with exit code 1 make: *** [Makefile:25: ci/test/e2e] Error 1