rhsa-2023_1042
Vulnerability from csaf_redhat
Published
2023-03-06 18:38
Modified
2024-11-06 02:33
Summary
Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)

Notes

Topic
Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional operator, based on the Kubernetes Event Driven Autoscaler (KEDA), that allows workloads to be scaled using additional metrics sources other than pod metrics. This release builds upon updated compiler, runtime library, and base images for the purpose of resolving any potential security issues present in previous toolset versions. This version makes use of newer tools and libraries to address the following issues: golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327) golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149) golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional\noperator, based on the Kubernetes Event Driven Autoscaler (KEDA), that allows workloads to be scaled using additional metrics sources other than pod metrics.\nThis release builds upon updated compiler, runtime library, and base images for the purpose of resolving any potential security issues present in previous toolset versions.\n\nThis version makes use of newer tools and libraries to address the following issues:\ngolang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\ngolang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\ngolang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)\ngolang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\ngolang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\ngolang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\ngolang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\ngolang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\ngolang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\ngolang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\ngolang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\ngolang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\ngolang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\ngolang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\ngolang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1042",
        "url": "https://access.redhat.com/errata/RHSA-2023:1042"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2077689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
      },
      {
        "category": "external",
        "summary": "2100763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100763"
      },
      {
        "category": "external",
        "summary": "2107342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
      },
      {
        "category": "external",
        "summary": "2107371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
      },
      {
        "category": "external",
        "summary": "2107374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
      },
      {
        "category": "external",
        "summary": "2107376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
      },
      {
        "category": "external",
        "summary": "2107383",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
      },
      {
        "category": "external",
        "summary": "2107386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
      },
      {
        "category": "external",
        "summary": "2107388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
      },
      {
        "category": "external",
        "summary": "2107390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
      },
      {
        "category": "external",
        "summary": "2107392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
      },
      {
        "category": "external",
        "summary": "2113945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113945"
      },
      {
        "category": "external",
        "summary": "2118404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118404"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2132867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2134010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
      },
      {
        "category": "external",
        "summary": "OCPNODE-1260",
        "url": "https://issues.redhat.com/browse/OCPNODE-1260"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1042.json"
      }
    ],
    "title": "Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)",
    "tracking": {
      "current_release_date": "2024-11-06T02:33:53+00:00",
      "generator": {
        "date": "2024-11-06T02:33:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2023:1042",
      "initial_release_date": "2023-03-06T18:38:53+00:00",
      "revision_history": [
        {
          "date": "2023-03-06T18:38:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-06T18:38:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T02:33:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "OpenShift Custom Metrics Autoscaler 2",
                "product": {
                  "name": "OpenShift Custom Metrics Autoscaler 2",
                  "product_id": "8Base-OCMA-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.0::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "OpenShift Custom Metrics Autoscaler"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
                "product": {
                  "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
                  "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8\u0026tag=2.8.2-143"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64",
                "product": {
                  "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64",
                  "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8\u0026tag=2.8.2-143"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
                "product": {
                  "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
                  "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle\u0026tag=2.8.2-143"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
                "product": {
                  "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
                  "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator\u0026tag=2.8.2-143"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64 as a component of OpenShift Custom Metrics Autoscaler 2",
          "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64"
        },
        "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
        "relates_to_product_reference": "8Base-OCMA-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64 as a component of OpenShift Custom Metrics Autoscaler 2",
          "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
        },
        "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
        "relates_to_product_reference": "8Base-OCMA-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64 as a component of OpenShift Custom Metrics Autoscaler 2",
          "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        },
        "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
        "relates_to_product_reference": "8Base-OCMA-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64 as a component of OpenShift Custom Metrics Autoscaler 2",
          "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        },
        "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64",
        "relates_to_product_reference": "8Base-OCMA-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1705",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107374"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: improper sanitization of Transfer-Encoding header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107374",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53188",
          "url": "https://go.dev/issue/53188"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: improper sanitization of Transfer-Encoding header"
    },
    {
      "cve": "CVE-2022-1962",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: go/parser: stack exhaustion in all Parse* functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53616",
          "url": "https://go.dev/issue/53616"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: go/parser: stack exhaustion in all Parse* functions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-2879",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: unbounded memory consumption when reading headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54853",
          "url": "https://github.com/golang/go/issues/54853"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: archive/tar: unbounded memory consumption when reading headers"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "cve": "CVE-2022-28131",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107390"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107390",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53614",
          "url": "https://go.dev/issue/53614"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip"
    },
    {
      "cve": "CVE-2022-28327",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2077689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: panic caused by oversized scalar",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "RHBZ#2077689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: panic caused by oversized scalar"
    },
    {
      "cve": "CVE-2022-30630",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: io/fs: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53415",
          "url": "https://go.dev/issue/53415"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: io/fs: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30631",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: compress/gzip: stack exhaustion in Reader.Read",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53168",
          "url": "https://go.dev/issue/53168"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: compress/gzip: stack exhaustion in Reader.Read"
    },
    {
      "cve": "CVE-2022-30632",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107386"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: path/filepath: stack exhaustion in Glob",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107386",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53416",
          "url": "https://go.dev/issue/53416"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: path/filepath: stack exhaustion in Glob"
    },
    {
      "cve": "CVE-2022-30633",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107392"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/xml: stack exhaustion in Unmarshal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107392",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53611",
          "url": "https://go.dev/issue/53611"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: encoding/xml: stack exhaustion in Unmarshal"
    },
    {
      "cve": "CVE-2022-30635",
      "cwe": {
        "id": "CWE-1325",
        "name": "Improperly Controlled Sequential Memory Allocation"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53615",
          "url": "https://go.dev/issue/53615"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode"
    },
    {
      "cve": "CVE-2022-32148",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2107383"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "RHBZ#2107383",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/53423",
          "url": "https://go.dev/issue/53423"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE",
          "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE"
        }
      ],
      "release_date": "2022-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working"
    },
    {
      "cve": "CVE-2022-32149",
      "cwe": {
        "id": "CWE-407",
        "name": "Inefficient Algorithmic Complexity"
      },
      "discovery_date": "2022-10-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2134010"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "RHBZ#2134010",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56152",
          "url": "https://go.dev/issue/56152"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU",
          "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU"
        }
      ],
      "release_date": "2022-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
        ],
        "known_not_affected": [
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64",
          "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-06T18:38:53+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.