rhsa-2022_7129
Vulnerability from csaf_redhat
Published
2022-10-25 09:07
Modified
2024-09-18 04:52
Summary
Red Hat Security Advisory: git-lfs security and bug fix update

Notes

Topic
An update for git-lfs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): * golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851) * golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * git-lfs needs to be rebuild with golang 1.17.7-1 or above
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)\n\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* git-lfs needs to be rebuild with golang 1.17.7-1 or above",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7129",
        "url": "https://access.redhat.com/errata/RHSA-2022:7129"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1913333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333"
      },
      {
        "category": "external",
        "summary": "1913338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338"
      },
      {
        "category": "external",
        "summary": "2107371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
      },
      {
        "category": "external",
        "summary": "2107374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
      },
      {
        "category": "external",
        "summary": "2107383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
      },
      {
        "category": "external",
        "summary": "2107386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
      },
      {
        "category": "external",
        "summary": "2107388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
      },
      {
        "category": "external",
        "summary": "2113814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7129.json"
      }
    ],
    "title": "Red Hat Security Advisory: git-lfs security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:52:24+00:00",
      "generator": {
        "date": "2024-09-18T04:52:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7129",
      "initial_release_date": "2022-10-25T09:07:21+00:00",
      "revision_history": [
        {
          "date": "2022-10-25T09:07:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-25T09:07:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:52:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:2.13.3-3.el8_6.src",
                "product": {
                  "name": "git-lfs-0:2.13.3-3.el8_6.src",
                  "product_id": "git-lfs-0:2.13.3-3.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:2.13.3-3.el8_6.aarch64",
                "product": {
                  "name": "git-lfs-0:2.13.3-3.el8_6.aarch64",
                  "product_id": "git-lfs-0:2.13.3-3.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
                "product": {
                  "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
                  "product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
                "product": {
                  "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
                  "product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:2.13.3-3.el8_6.ppc64le",
                "product": {
                  "name": "git-lfs-0:2.13.3-3.el8_6.ppc64le",
                  "product_id": "git-lfs-0:2.13.3-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
                "product": {
                  "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
                  "product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
                "product": {
                  "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
                  "product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:2.13.3-3.el8_6.x86_64",
                "product": {
                  "name": "git-lfs-0:2.13.3-3.el8_6.x86_64",
                  "product_id": "git-lfs-0:2.13.3-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64",
                "product": {
                  "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64",
                  "product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
                "product": {
                  "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
                  "product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "git-lfs-0:2.13.3-3.el8_6.s390x",
                "product": {
                  "name": "git-lfs-0:2.13.3-3.el8_6.s390x",
                  "product_id": "git-lfs-0:2.13.3-3.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
                "product": {
                  "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
                  "product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
                "product": {
                  "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
                  "product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:2.13.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64"
        },
        "product_reference": "git-lfs-0:2.13.3-3.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:2.13.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le"
        },
        "product_reference": "git-lfs-0:2.13.3-3.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:2.13.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x"
        },
        "product_reference": "git-lfs-0:2.13.3-3.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:2.13.3-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src"
        },
        "product_reference": "git-lfs-0:2.13.3-3.el8_6.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-0:2.13.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64"
        },
        "product_reference": "git-lfs-0:2.13.3-3.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64"
        },
        "product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le"
        },
        "product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x"
        },
        "product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64"
        },
        "product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64"
        },
        "product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le"
        },
        "product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x"
        },
        "product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        },
        "product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28851",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1913333"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org. In x/text, an \"index out of range\" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28851"
        },
        {
          "category": "external",
          "summary": "RHBZ#1913333",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28851",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851"
        }
      ],
      "release_date": "2021-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension"
    },
    {
      "cve": "CVE-2020-28852",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "discovery_date": "2021-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1913338"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang.org. In x/text, a \"slice bounds out of range\" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28852"
        },
        {
          "category": "external",
          "summary": "RHBZ#1913338",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852"
        }
      ],
      "release_date": "2021-01-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag"
    },
    {
      "cve": "CVE-2022-1705",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: improper sanitization of Transfer-Encoding header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53188",
          "url": "https://go.dev/issue/53188"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: improper sanitization of Transfer-Encoding header"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "cve": "CVE-2022-30630",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: io/fs: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53415",
          "url": "https://go.dev/issue/53415"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: io/fs: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30632",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107386"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: path/filepath: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107386",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53416",
          "url": "https://go.dev/issue/53416"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: path/filepath: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30635",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53615",
          "url": "https://go.dev/issue/53615"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode"
    },
    {
      "cve": "CVE-2022-32148",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53423",
          "url": "https://go.dev/issue/53423"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working"
    },
    {
      "cve": "CVE-2022-32189",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-08-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2113814"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "RHBZ#2113814",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53871",
          "url": "https://go.dev/issue/53871"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU",
          "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU"
        }
      ],
      "release_date": "2022-08-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7129"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.src",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:2.13.3-3.el8_6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...