rhsa-2022_5775
Vulnerability from csaf_redhat
Published
2022-08-01 12:10
Modified
2024-11-13 23:45
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Clean up dist-git patches (BZ#2110942) * Update Go to version 1.17.12 (BZ#2110943)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Clean up dist-git patches (BZ#2110942)\n\n* Update Go to version 1.17.12 (BZ#2110943)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5775",
        "url": "https://access.redhat.com/errata/RHSA-2022:5775"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2107342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
      },
      {
        "category": "external",
        "summary": "2107371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
      },
      {
        "category": "external",
        "summary": "2107374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
      },
      {
        "category": "external",
        "summary": "2107376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
      },
      {
        "category": "external",
        "summary": "2107383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
      },
      {
        "category": "external",
        "summary": "2107386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
      },
      {
        "category": "external",
        "summary": "2107388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
      },
      {
        "category": "external",
        "summary": "2107390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
      },
      {
        "category": "external",
        "summary": "2107392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5775.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-13T23:45:22+00:00",
      "generator": {
        "date": "2024-11-13T23:45:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2022:5775",
      "initial_release_date": "2022-08-01T12:10:47+00:00",
      "revision_history": [
        {
          "date": "2022-08-01T12:10:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-01T12:10:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T23:45:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8060020220720230014:97d7f71f",
                "product": {
                  "name": "go-toolset:rhel8:8060020220720230014:97d7f71f",
                  "product_id": "go-toolset:rhel8:8060020220720230014:97d7f71f",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8060020220720230014:97d7f71f"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                "product": {
                  "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_id": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                "product": {
                  "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_id": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                "product": {
                  "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_id": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                "product": {
                  "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_id": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                "product": {
                  "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                "product": {
                  "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                "product": {
                  "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                "product": {
                  "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                  "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                "product": {
                  "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                  "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                "product": {
                  "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                  "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                "product": {
                  "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                "product": {
                  "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                "product": {
                  "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                "product": {
                  "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                "product": {
                  "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                "product": {
                  "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                "product": {
                  "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                "product": {
                  "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_id": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
        },
        "product_reference": "go-toolset:rhel8:8060020220720230014:97d7f71f",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src"
        },
        "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64"
        },
        "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le"
        },
        "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x"
        },
        "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src"
        },
        "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64"
        },
        "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64"
        },
        "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le"
        },
        "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x"
        },
        "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src"
        },
        "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64"
        },
        "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64"
        },
        "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le"
        },
        "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x"
        },
        "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64"
        },
        "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        },
        "product_reference": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        },
        "product_reference": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64"
        },
        "product_reference": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        },
        "product_reference": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        },
        "product_reference": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1705",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: improper sanitization of Transfer-Encoding header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53188",
          "url": "https://go.dev/issue/53188"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: improper sanitization of Transfer-Encoding header"
    },
    {
      "cve": "CVE-2022-1962",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: go/parser: stack exhaustion in all Parse* functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53616",
          "url": "https://go.dev/issue/53616"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: go/parser: stack exhaustion in all Parse* functions"
    },
    {
      "cve": "CVE-2022-28131",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107390"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107390",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53614",
          "url": "https://go.dev/issue/53614"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip"
    },
    {
      "cve": "CVE-2022-30629",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092793"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: session tickets lack random ticket_age_add",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30629"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092793",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg",
          "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg"
        }
      ],
      "release_date": "2022-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: crypto/tls: session tickets lack random ticket_age_add"
    },
    {
      "cve": "CVE-2022-30630",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: io/fs: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53415",
          "url": "https://go.dev/issue/53415"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: io/fs: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: compress/gzip: stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: compress/gzip: stack exhaustion in Reader.Read"
    },
    {
      "cve": "CVE-2022-30632",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107386"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: path/filepath: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107386",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53416",
          "url": "https://go.dev/issue/53416"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: path/filepath: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30633",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107392"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Unmarshal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107392",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53611",
          "url": "https://go.dev/issue/53611"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Unmarshal"
    },
    {
      "cve": "CVE-2022-30635",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53615",
          "url": "https://go.dev/issue/53615"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode"
    },
    {
      "cve": "CVE-2022-32148",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53423",
          "url": "https://go.dev/issue/53423"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-01T12:10:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5775"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.