rhsa-2025:1448
Vulnerability from csaf_redhat
Published
2025-02-13 15:51
Modified
2025-02-20 11:28
Summary
Red Hat Security Advisory: RHOAI 2.17.0 - Red Hat OpenShift AI
Notes
Topic
Updated images are now available for Red Hat OpenShift AI.
Details
Release of RHOAI 2.17.0 provides these changes:
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat OpenShift AI.", "title": "Topic" }, { "category": "general", "text": "Release of RHOAI 2.17.0 provides these changes:", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1448", "url": "https://access.redhat.com/errata/RHSA-2025:1448" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1448.json" } ], "title": "Red Hat Security Advisory: RHOAI 2.17.0 - Red Hat OpenShift AI", "tracking": { "current_release_date": "2025-02-20T11:28:04+00:00", "generator": { "date": "2025-02-20T11:28:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1448", "initial_release_date": "2025-02-13T15:51:37+00:00", "revision_history": [ { "date": "2025-02-13T15:51:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-13T16:10:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T11:28:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift AI 2.17", "product": { "name": "Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ai:2.17::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift AI" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3Afc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739194355" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-dashboard-rhel8@sha256%3Ae19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103483" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Ad78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3A5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3A913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739196512" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3Aba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206292" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206288" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3A83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3Ab94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3A5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3Af9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739211132" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Ac2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102645" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-controller-rhel8@sha256%3Af581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102637" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102527" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-model-registry-rhel8@sha256%3A713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102539" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102748" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3Ad846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739204714" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3A58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102856" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-operator-bundle@sha256%3A8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218399" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-rhel8-operator@sha256%3A73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218005" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-training-operator-rhel8@sha256%3A3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103772" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3Acdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103162" } } }, { "category": "product_version", "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64", "product": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64", "product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64", "product_identification_helper": { "purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102747" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64 as a component of Red Hat OpenShift AI 2.17", "product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" }, "product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64", "relates_to_product_reference": "Red Hat OpenShift AI 2.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21538", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-11-08T13:44:29.182678+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2324550" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.", "title": "Vulnerability description" }, { "category": "summary", "text": "cross-spawn: regular expression denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-21538" }, { "category": "external", "summary": "RHBZ#2324550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff", "url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f", "url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f" }, { "category": "external", "summary": "https://github.com/moxystudio/node-cross-spawn/pull/160", "url": "https://github.com/moxystudio/node-cross-spawn/pull/160" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230", "url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230" } ], "release_date": "2024-11-08T05:00:04.695000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cross-spawn: regular expression denial of service" }, { "cve": "CVE-2024-45337", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2024-12-11T19:00:54.247490+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331720" } ], "notes": [ { "category": "description", "text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 and 9 marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45337" }, { "category": "external", "summary": "RHBZ#2331720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337" }, { "category": "external", "summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", "url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909" }, { "category": "external", "summary": "https://go.dev/cl/635315", "url": "https://go.dev/cl/635315" }, { "category": "external", "summary": "https://go.dev/issue/70779", "url": "https://go.dev/issue/70779" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3321", "url": "https://pkg.go.dev/vuln/GO-2024-3321" } ], "release_date": "2024-12-11T18:55:58.506000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto" }, { "cve": "CVE-2024-45338", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-12-18T21:00:59.938173+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333122" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45338" }, { "category": "external", "summary": "RHBZ#2333122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338" }, { "category": "external", "summary": "https://go.dev/cl/637536", "url": "https://go.dev/cl/637536" }, { "category": "external", "summary": "https://go.dev/issue/70906", "url": "https://go.dev/issue/70906" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", "url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3333", "url": "https://pkg.go.dev/vuln/GO-2024-3333" } ], "release_date": "2024-12-18T20:38:22.660000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html" }, { "cve": "CVE-2024-45339", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2025-01-28T02:00:48.029971+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342463" } ], "notes": [ { "category": "description", "text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.", "title": "Vulnerability description" }, { "category": "summary", "text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-45339" }, { "category": "external", "summary": "RHBZ#2342463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74", "url": "https://github.com/golang/glog/pull/74" }, { "category": "external", "summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2", "url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs", "url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs" }, { "category": "external", "summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File", "url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2025-3372", "url": "https://pkg.go.dev/vuln/GO-2025-3372" } ], "release_date": "2025-01-28T01:03:24.105000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog" }, { "cve": "CVE-2024-49767", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-10-25T20:00:37.993073+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2321829" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Werkzueg web application library. Applications using Werkzeug to parse multipart/form-data requests are vulnerable to resource exhaustion. A specially crafted form body can bypass the Request.max_form_memory_size setting and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-49767" }, { "category": "external", "summary": "RHBZ#2321829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-49767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49767" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767" }, { "category": "external", "summary": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee", "url": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b", "url": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/3.0.6", "url": "https://github.com/pallets/werkzeug/releases/tag/3.0.6" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2" } ], "release_date": "2024-10-25T19:41:35.029000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" }, { "category": "workaround", "details": "The Request.max_content_length setting and resource limits provided by deployment software and platforms are available to limit the resources used during a request. This vulnerability does not affect those settings. All three types of limits should be considered and set appropriately when deploying an application.", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms" }, { "cve": "CVE-2024-52798", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2024-12-05T23:00:59.020167+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2330689" } ], "notes": [ { "category": "description", "text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.", "title": "Vulnerability description" }, { "category": "summary", "text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-52798" }, { "category": "external", "summary": "RHBZ#2330689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4", "url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4" }, { "category": "external", "summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w", "url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w" } ], "release_date": "2024-12-05T22:45:42.774000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" }, { "category": "workaround", "details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x" }, { "cve": "CVE-2024-55565", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-12-09T02:00:45.255738+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2331063" } ], "notes": [ { "category": "description", "text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.", "title": "Vulnerability description" }, { "category": "summary", "text": "nanoid: nanoid mishandles non-integer values", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "known_not_affected": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-55565" }, { "category": "external", "summary": "RHBZ#2331063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565" }, { "category": "external", "summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8", "url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8" }, { "category": "external", "summary": "https://github.com/ai/nanoid/pull/510", "url": "https://github.com/ai/nanoid/pull/510" }, { "category": "external", "summary": "https://github.com/ai/nanoid/releases/tag/5.0.9", "url": "https://github.com/ai/nanoid/releases/tag/5.0.9" } ], "release_date": "2024-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-13T15:51:37+00:00", "details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", "product_ids": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64", "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nanoid: nanoid mishandles non-integer values" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.