rhsa-2021_1610
Vulnerability from csaf_redhat
Published
2021-05-18 15:28
Modified
2024-09-16 04:59
Summary
Red Hat Security Advisory: curl security and bug fix update

Notes

Topic
An update for curl is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: FTP PASV command response can cause curl to connect to arbitrary host (CVE-2020-8284) * curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used (CVE-2020-8285) * curl: Inferior OCSP verification (CVE-2020-8286) * curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set (CVE-2020-8231) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for curl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.\n\nSecurity Fix(es):\n\n* curl: FTP PASV command response can cause curl to connect to arbitrary host (CVE-2020-8284)\n\n* curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used (CVE-2020-8285)\n\n* curl: Inferior OCSP verification (CVE-2020-8286)\n\n* curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set (CVE-2020-8231)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:1610",
        "url": "https://access.redhat.com/errata/RHSA-2021:1610"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/"
      },
      {
        "category": "external",
        "summary": "1868032",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868032"
      },
      {
        "category": "external",
        "summary": "1873327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1873327"
      },
      {
        "category": "external",
        "summary": "1895391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895391"
      },
      {
        "category": "external",
        "summary": "1902667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902667"
      },
      {
        "category": "external",
        "summary": "1902687",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902687"
      },
      {
        "category": "external",
        "summary": "1906096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906096"
      },
      {
        "category": "external",
        "summary": "1918692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918692"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_1610.json"
      }
    ],
    "title": "Red Hat Security Advisory: curl security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T04:59:28+00:00",
      "generator": {
        "date": "2024-09-16T04:59:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:1610",
      "initial_release_date": "2021-05-18T15:28:08+00:00",
      "revision_history": [
        {
          "date": "2021-05-18T15:28:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-05-18T15:28:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:59:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8.src",
                "product": {
                  "name": "curl-0:7.61.1-18.el8.src",
                  "product_id": "curl-0:7.61.1-18.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "curl-0:7.61.1-18.el8.aarch64",
                  "product_id": "curl-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8.aarch64",
                  "product_id": "libcurl-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8.aarch64",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8.aarch64",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8.aarch64",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "curl-0:7.61.1-18.el8.ppc64le",
                  "product_id": "curl-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8.ppc64le",
                  "product_id": "libcurl-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8.ppc64le",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8.ppc64le",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8.ppc64le",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "curl-0:7.61.1-18.el8.x86_64",
                  "product_id": "curl-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8.x86_64",
                  "product_id": "libcurl-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8.x86_64",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8.x86_64",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8.x86_64",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8.i686",
                  "product_id": "libcurl-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8.i686",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8.i686",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8.i686",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8.i686",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8.i686",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "curl-0:7.61.1-18.el8.s390x",
                  "product_id": "curl-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8.s390x",
                  "product_id": "libcurl-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8.s390x",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8.s390x",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8.s390x",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "curl-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "curl-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "curl-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src"
        },
        "product_reference": "curl-0:7.61.1-18.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "curl-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Curl project"
          ]
        },
        {
          "names": [
            "Marc Aldorasi"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2020-8231",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "discovery_date": "2020-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1868032"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libcurl from versions 7.29.0 through 7.71.1. An application that performs multiple requests with libcurl\u0027s multi API, and sets the `CURLOPT_CONNECT_ONLY` option, might experience libcurl using the wrong connection. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8231"
        },
        {
          "category": "external",
          "summary": "RHBZ#1868032",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868032"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8231",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8231"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8231",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8231"
        }
      ],
      "release_date": "2020-08-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1610"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "curl: Expired pointer dereference via multi API with CURLOPT_CONNECT_ONLY option set"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Varnavas Papaioannou"
          ]
        }
      ],
      "cve": "CVE-2020-8284",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1902667"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A malicious server can use the `PASV` response to trick curl into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. If curl operates on a URL provided by a user, a user can exploit that and pass in a URL to a malicious FTP server instance without needing any server breach to perform the attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: FTP PASV command response can cause curl to connect to arbitrary host",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8284"
        },
        {
          "category": "external",
          "summary": "RHBZ#1902667",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902667"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8284",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8284"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8284",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8284"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2020-8284.html",
          "url": "https://curl.se/docs/CVE-2020-8284.html"
        }
      ],
      "release_date": "2020-12-09T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1610"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated in curl as shipped with Red Hat Enterprise Linux and Red Hat Software Collections when using curl by passing the `--ftp-skip-pasv-ip` command line option to curl. For usage of libcurl, set `CURLOPT_FTP_SKIP_PASV_IP` to `1L`[1]. Note that these mitigations could cause problems in the uncommon instance that the server needs the client to connect back to an IP other than the control connection IP address.\n\n1. https://curl.se/libcurl/c/CURLOPT_FTP_SKIP_PASV_IP.html",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: FTP PASV command response can cause curl to connect to arbitrary host"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Varnavas Papaioannou"
          ]
        }
      ],
      "cve": "CVE-2020-8285",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2020-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1902687"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Libcurl offers a wildcard matching functionality, which allows a callback (set with `CURLOPT_CHUNK_BGN_FUNCTION`) to return information back to libcurl on how to handle a specific entry in a directory when libcurl iterates over a list of all available entries. When this callback returns `CURL_CHUNK_BGN_FUNC_SKIP`, to tell libcurl to not deal with that file, the internal function in libcurl then calls itself recursively to handle the next directory entry. If there\u0027s a sufficient amount of file entries and if the callback returns \"skip\" enough number of times, libcurl runs out of stack space. The exact amount will of course vary with platforms, compilers and other environmental factors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8285"
        },
        {
          "category": "external",
          "summary": "RHBZ#1902687",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902687"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8285",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8285"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8285",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8285"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2020-8285.html",
          "url": "https://curl.se/docs/CVE-2020-8285.html"
        },
        {
          "category": "external",
          "summary": "https://github.com/curl/curl/issues/6255",
          "url": "https://github.com/curl/curl/issues/6255"
        }
      ],
      "release_date": "2020-12-09T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1610"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: Malicious FTP server can trigger stack overflow when CURLOPT_CHUNK_BGN_FUNCTION is used"
    },
    {
      "cve": "CVE-2020-8286",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2020-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1906096"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Libcurl offers \"OCSP stapling\" via the CURLOPT_SSL_VERIFYSTATUS option. When set, libcurl verifies the OCSP response that a server responds with as part of the TLS handshake. It then aborts the TLS negotiation if something is wrong with the response. The same feature can be enabled with --cert-status using the curl tool. As part of the OCSP response verification, a client should verify that the response is indeed set out for the correct certificate. This step was not performed by libcurl when built or told to use OpenSSL as TLS backend.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Inferior OCSP verification",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
          "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
          "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8286"
        },
        {
          "category": "external",
          "summary": "RHBZ#1906096",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906096"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8286"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2020-8286.html",
          "url": "https://curl.se/docs/CVE-2020-8286.html"
        }
      ],
      "release_date": "2020-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:1610"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.src",
            "BaseOS-8.4.0.GA:curl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-debugsource-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:curl-minimal-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-debuginfo-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-devel-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-0:7.61.1-18.el8.x86_64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.aarch64",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.i686",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.ppc64le",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.s390x",
            "BaseOS-8.4.0.GA:libcurl-minimal-debuginfo-0:7.61.1-18.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: Inferior OCSP verification"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...