rhsa-2021_3582
Vulnerability from csaf_redhat
Published
2021-09-21 12:25
Modified
2024-09-16 06:18
Summary
Red Hat Security Advisory: curl security update

Notes

Topic
An update for curl is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: Content not matching hash in Metalink is not being discarded (CVE-2021-22922) * curl: Metalink download sends credentials (CVE-2021-22923) * curl: Bad connection reuse due to flawed path name checks (CVE-2021-22924) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for curl is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.\n\nSecurity Fix(es):\n\n* curl: Content not matching hash in Metalink is not being discarded (CVE-2021-22922)\n\n* curl: Metalink download sends credentials (CVE-2021-22923)\n\n* curl: Bad connection reuse due to flawed path name checks (CVE-2021-22924)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3582",
        "url": "https://access.redhat.com/errata/RHSA-2021:3582"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1981435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981435"
      },
      {
        "category": "external",
        "summary": "1981438",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981438"
      },
      {
        "category": "external",
        "summary": "1981460",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981460"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3582.json"
      }
    ],
    "title": "Red Hat Security Advisory: curl security update",
    "tracking": {
      "current_release_date": "2024-09-16T06:18:34+00:00",
      "generator": {
        "date": "2024-09-16T06:18:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3582",
      "initial_release_date": "2021-09-21T12:25:55+00:00",
      "revision_history": [
        {
          "date": "2021-09-21T12:25:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-21T12:25:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T06:18:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8_4.1.src",
                "product": {
                  "name": "curl-0:7.61.1-18.el8_4.1.src",
                  "product_id": "curl-0:7.61.1-18.el8_4.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8_4.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "curl-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "curl-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "libcurl-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "curl-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "curl-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "libcurl-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "curl-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "curl-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "libcurl-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "libcurl-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "curl-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "curl-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "libcurl-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "libcurl-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debugsource@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-debuginfo@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                "product": {
                  "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_id": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-minimal-debuginfo@7.61.1-18.el8_4.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "curl-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "curl-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "curl-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8_4.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src"
        },
        "product_reference": "curl-0:7.61.1-18.el8_4.1.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "curl-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debugsource-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "libcurl-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        },
        "product_reference": "libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-22922",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981435"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in curl in the way curl handles a file hash mismatch after downloading content using the Metalink feature. This flaw allows malicious actors controlling a hosting server to trick users into downloading malicious content. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Content not matching hash in Metalink is not being discarded",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22922"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981435",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981435"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22922",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22922"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22922",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22922"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2021-22922.html",
          "url": "https://curl.se/docs/CVE-2021-22922.html"
        }
      ],
      "release_date": "2021-07-21T06:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3582"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by upgrading the affected curl utility to version 7.78.0 or by disabling the metalink feature in your current build",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: Content not matching hash in Metalink is not being discarded"
    },
    {
      "cve": "CVE-2021-22923",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2021-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981438"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in curl in the way curl handles credentials when downloading content using the Metalink feature. This flaw allows malicious actors controlling a hosting server to gain access to credentials provided while downloading content without the user\u0027s knowledge. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Metalink download sends credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22923"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981438",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981438"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22923",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22923"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22923",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22923"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2021-22923.html",
          "url": "https://curl.se/docs/CVE-2021-22923.html"
        }
      ],
      "release_date": "2021-07-21T06:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3582"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by upgrading the affected curl utility to version 7.78.0 or by disabling the metalink feature in your current build",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: Metalink download sends credentials"
    },
    {
      "cve": "CVE-2021-22924",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2021-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981460"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libcurl in the way libcurl handles previously used connections without accounting for \u0027issuer cert\u0027 and comparing the involved paths case-insensitively. This flaw allows libcurl to use the wrong connection. The highest threat from this vulnerability is to confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: Bad connection reuse due to flawed path name checks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
          "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22924"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981460",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981460"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22924",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22924"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22924",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22924"
        },
        {
          "category": "external",
          "summary": "https://curl.se/docs/CVE-2021-22924.html",
          "url": "https://curl.se/docs/CVE-2021-22924.html"
        }
      ],
      "release_date": "2021-07-21T06:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3582"
        },
        {
          "category": "workaround",
          "details": "This flaw can be mitigated by upgrading the affected curl utility to version 7.78.0",
          "product_ids": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.src",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-debugsource-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:curl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-debuginfo-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-devel-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-0:7.61.1-18.el8_4.1.x86_64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.aarch64",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.i686",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.ppc64le",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.s390x",
            "BaseOS-8.4.0.Z.MAIN.EUS:libcurl-minimal-debuginfo-0:7.61.1-18.el8_4.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: Bad connection reuse due to flawed path name checks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...