rhsa-2025_1875
Vulnerability from csaf_redhat
Published
2025-02-26 14:58
Modified
2025-03-14 15:22
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.9
Notes
Topic
Red Hat OpenShift Service Mesh Containers for 2.5.9
This update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
Security Fix(es):
* kiali-ossmc-container: Mutation XSS in DOMPurify Due to Improper Template Literal Handling (CVE-2025-26791)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh Containers for 2.5.9\n\nThis update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nSecurity Fix(es):\n\n* kiali-ossmc-container: Mutation XSS in DOMPurify Due to Improper Template Literal Handling (CVE-2025-26791)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1875", "url": "https://access.redhat.com/errata/RHSA-2025:1875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2345695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345695" }, { "category": "external", "summary": "OSSM-8726", "url": "https://issues.redhat.com/browse/OSSM-8726" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1875.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.9", "tracking": { "current_release_date": "2025-03-14T15:22:41+00:00", "generator": { "date": "2025-03-14T15:22:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2025:1875", "initial_release_date": "2025-02-26T14:58:54+00:00", "revision_history": [ { "date": "2025-02-26T14:58:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-26T14:58:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-14T15:22:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.5 for RHEL 8", "product": { "name": "RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.19-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.9-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.19-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.9-2" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.19-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.9-2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "product": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "product_id": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-ossmc-rhel8\u0026tag=1.73.18-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.73.19-1" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.5.9-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.5.9-2" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64" }, "product_reference": "openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64 as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le as a component of RHOSSM 2.5 for RHEL 8", "product_id": "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-26791", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-02-14T09:00:45.578144+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345695" } ], "notes": [ { "category": "description", "text": "A flaw was found in DOMPurify. This vulnerability allows attackers to execute mutation-based Cross-site scripting (mXSS) via an incorrect template literal regular expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-26791" }, { "category": "external", "summary": "RHBZ#2345695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-26791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791" }, { "category": "external", "summary": "https://ensy.zip/posts/dompurify-323-bypass/", "url": "https://ensy.zip/posts/dompurify-323-bypass/" }, { "category": "external", "summary": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02", "url": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02" }, { "category": "external", "summary": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4", "url": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4" }, { "category": "external", "summary": "https://nsysean.github.io/posts/dompurify-323-bypass/", "url": "https://nsysean.github.io/posts/dompurify-323-bypass/" } ], "release_date": "2025-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-26T14:58:54+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1875" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:4805de50a94f6207450feec5f25f253ac91a09f09fba84fa43616fa2eb921ec6_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:5b8df6bd69832e895d3f7b05b2faa9998e9e3651d29b4c96eb95902b486ca26f_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:b3e692cdc02409eeabacf5800eaebbb7d2b2c9a4ee4a14456a2eed31304c128f_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/grafana-rhel8@sha256:e4771c75fd1f1799c3d0db9cb871db9ab3f9a8e72266a163c3358f0a15173eb3_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:62275276d32979b98011b51affcc0d21f369baf9c028c37e4bcce7edbd8b9b67_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:7e469182998be2a18bf496d6b8514e42c0d6bdc2165c9fd6ce5ec6fa4067069b_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:9a8181c420067946be976f02099be2d659b46b45e56df8a3086f4eefebfd12b2_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/istio-cni-rhel8@sha256:e50212f1db1585a01a869d531c8e49a8179273eb5b64e75620875bf556947444_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:28275c4c916a70999a7f6d56102f5e0d6d5a3785aeb2459fd576c6711151f8d6_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:6ef113bb415294738339637216f4b8e8897a0022b5a120740c4b702cfbeecdb8_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:782260b4d4aa670c6ad283dde50c542766780d3bf82a087b0403203f9e97bca7_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-ossmc-rhel8@sha256:d5f3ed856b5518dd838382e916efa19b3208dd947d72c5d496e31bdba74c6d9c_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:20a229f84297303c13f142499febb92d3d1a41f58386b8a3d508ef36abb28e90_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:382fcb486b8857cc1156f659671d61ac4cf5b80066ea03556c4a56e00af106de_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:530de464de0fa8af6dc2bec43933a8c1e68bf39cc91922d6b58dfccbb11696ae_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/kiali-rhel8@sha256:a8e79324bc8fe14670f930a9b82dcfd7e422591e4eb917f6b0af9de61ed7372a_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:6897d1e8f1fd54ec7ba85c48332ae9ad43084bdf67f55629cbf38113e14efa4a_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c35165452493f4dec7ea01295fe92e38e066d1c6ffa8767002844d478fd2226d_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:c821e534df72e6d26d5d57f25aadc815b55e8c771bf21714baa84967af805e62_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/pilot-rhel8@sha256:d7027efeaba323064dc0c3df6463685c6de50fe156b8794f7b98ffac12b0cfcd_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:0710c721d6099ee39415aac1e11a58bbed768fba8999114b64640a98f133def9_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:99a8c00bddf565bca5a72cfd488711c67a7e60cbfcf7514e665db02aa9758ba0_ppc64le", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:c97a1d7702ea5446a3856636ec8b69890d6f584a5e723a98ff3fe3f57bb0f511_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/proxyv2-rhel8@sha256:cd9ed511d0987d924f855322405342c376246a20bfbeaab5e66bb7c3a81edeb1_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:1c52d4c4d2a4a8e0a985357de883f4ca56e28356bfa18584c8dc52e253af1779_arm64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:91d314da0e24a6dde0dbbdc1b302e63209bf24947579babb2e1fdbbe8f700573_s390x", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:c913a84ab9deebc10eef089ab3c17ffbb64489e01af729471722cffb755f6407_amd64", "8Base-RHOSSM-2.5:openshift-service-mesh/ratelimit-rhel8@sha256:ea20bf391ab3fea744314338fd20f91dfbf668f55c8f6c9032272d57be730022_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.