rhsa-2023_2780
Vulnerability from csaf_redhat
Published
2023-05-16 08:57
Modified
2024-09-18 04:58
Summary
Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update

Notes

Topic
An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.\n\nSecurity Fix(es):\n\n* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)\n\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2780",
        "url": "https://access.redhat.com/errata/RHSA-2023:2780"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2033192",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033192"
      },
      {
        "category": "external",
        "summary": "2063126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063126"
      },
      {
        "category": "external",
        "summary": "2072834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072834"
      },
      {
        "category": "external",
        "summary": "2124669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
      },
      {
        "category": "external",
        "summary": "2132254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132254"
      },
      {
        "category": "external",
        "summary": "2132867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
      },
      {
        "category": "external",
        "summary": "2132868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
      },
      {
        "category": "external",
        "summary": "2132872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
      },
      {
        "category": "external",
        "summary": "2136503",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136503"
      },
      {
        "category": "external",
        "summary": "2139721",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139721"
      },
      {
        "category": "external",
        "summary": "2141738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141738"
      },
      {
        "category": "external",
        "summary": "2161274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
      },
      {
        "category": "external",
        "summary": "2168666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168666"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_2780.json"
      }
    ],
    "title": "Red Hat Security Advisory: Image Builder security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-18T04:58:44+00:00",
      "generator": {
        "date": "2024-09-18T04:58:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:2780",
      "initial_release_date": "2023-05-16T08:57:22+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T08:57:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T08:57:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:58:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.8.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "weldr-client-0:35.9-2.el8.src",
                "product": {
                  "name": "weldr-client-0:35.9-2.el8.src",
                  "product_id": "weldr-client-0:35.9-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client@35.9-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-0:75-1.el8.src",
                "product": {
                  "name": "osbuild-composer-0:75-1.el8.src",
                  "product_id": "osbuild-composer-0:75-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer@75-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-0:81-1.el8.src",
                "product": {
                  "name": "osbuild-0:81-1.el8.src",
                  "product_id": "osbuild-0:81-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild@81-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-composer-0:45-1.el8_8.src",
                "product": {
                  "name": "cockpit-composer-0:45-1.el8_8.src",
                  "product_id": "cockpit-composer-0:45-1.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-composer@45-1.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "weldr-client-0:35.9-2.el8.aarch64",
                "product": {
                  "name": "weldr-client-0:35.9-2.el8.aarch64",
                  "product_id": "weldr-client-0:35.9-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client@35.9-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debugsource-0:35.9-2.el8.aarch64",
                "product": {
                  "name": "weldr-client-debugsource-0:35.9-2.el8.aarch64",
                  "product_id": "weldr-client-debugsource-0:35.9-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debuginfo-0:35.9-2.el8.aarch64",
                "product": {
                  "name": "weldr-client-debuginfo-0:35.9-2.el8.aarch64",
                  "product_id": "weldr-client-debuginfo-0:35.9-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
                "product": {
                  "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
                  "product_id": "weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-core-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-core-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-dnf-json-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-dnf-json-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-dnf-json-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-worker-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-worker-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debugsource-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-debugsource-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-debugsource-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debuginfo-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-debuginfo-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-debuginfo-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
                "product": {
                  "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
                  "product_id": "osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "weldr-client-0:35.9-2.el8.ppc64le",
                "product": {
                  "name": "weldr-client-0:35.9-2.el8.ppc64le",
                  "product_id": "weldr-client-0:35.9-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client@35.9-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debugsource-0:35.9-2.el8.ppc64le",
                "product": {
                  "name": "weldr-client-debugsource-0:35.9-2.el8.ppc64le",
                  "product_id": "weldr-client-debugsource-0:35.9-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
                "product": {
                  "name": "weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
                  "product_id": "weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
                "product": {
                  "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
                  "product_id": "weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-core-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-core-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-worker-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-worker-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debugsource-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-debugsource-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-debugsource-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
                "product": {
                  "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
                  "product_id": "osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "weldr-client-0:35.9-2.el8.x86_64",
                "product": {
                  "name": "weldr-client-0:35.9-2.el8.x86_64",
                  "product_id": "weldr-client-0:35.9-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client@35.9-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debugsource-0:35.9-2.el8.x86_64",
                "product": {
                  "name": "weldr-client-debugsource-0:35.9-2.el8.x86_64",
                  "product_id": "weldr-client-debugsource-0:35.9-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debuginfo-0:35.9-2.el8.x86_64",
                "product": {
                  "name": "weldr-client-debuginfo-0:35.9-2.el8.x86_64",
                  "product_id": "weldr-client-debuginfo-0:35.9-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64",
                "product": {
                  "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64",
                  "product_id": "weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-core-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-core-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-dnf-json-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-dnf-json-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-dnf-json-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-worker-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-worker-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debugsource-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-debugsource-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-debugsource-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debuginfo-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-debuginfo-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-debuginfo-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
                "product": {
                  "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
                  "product_id": "osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "weldr-client-0:35.9-2.el8.s390x",
                "product": {
                  "name": "weldr-client-0:35.9-2.el8.s390x",
                  "product_id": "weldr-client-0:35.9-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client@35.9-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debugsource-0:35.9-2.el8.s390x",
                "product": {
                  "name": "weldr-client-debugsource-0:35.9-2.el8.s390x",
                  "product_id": "weldr-client-debugsource-0:35.9-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-debuginfo-0:35.9-2.el8.s390x",
                "product": {
                  "name": "weldr-client-debuginfo-0:35.9-2.el8.s390x",
                  "product_id": "weldr-client-debuginfo-0:35.9-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
                "product": {
                  "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
                  "product_id": "weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-core-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-core-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-dnf-json-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-dnf-json-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-dnf-json-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-worker-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-worker-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debugsource-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-debugsource-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-debugsource-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-debuginfo-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-debuginfo-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-debuginfo-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
                "product": {
                  "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
                  "product_id": "osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "osbuild-0:81-1.el8.noarch",
                "product": {
                  "name": "osbuild-0:81-1.el8.noarch",
                  "product_id": "osbuild-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-luks2-0:81-1.el8.noarch",
                "product": {
                  "name": "osbuild-luks2-0:81-1.el8.noarch",
                  "product_id": "osbuild-luks2-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-luks2@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-lvm2-0:81-1.el8.noarch",
                "product": {
                  "name": "osbuild-lvm2-0:81-1.el8.noarch",
                  "product_id": "osbuild-lvm2-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-lvm2@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-ostree-0:81-1.el8.noarch",
                "product": {
                  "name": "osbuild-ostree-0:81-1.el8.noarch",
                  "product_id": "osbuild-ostree-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-ostree@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "osbuild-selinux-0:81-1.el8.noarch",
                "product": {
                  "name": "osbuild-selinux-0:81-1.el8.noarch",
                  "product_id": "osbuild-selinux-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/osbuild-selinux@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-osbuild-0:81-1.el8.noarch",
                "product": {
                  "name": "python3-osbuild-0:81-1.el8.noarch",
                  "product_id": "python3-osbuild-0:81-1.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-osbuild@81-1.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-composer-0:45-1.el8_8.noarch",
                "product": {
                  "name": "cockpit-composer-0:45-1.el8_8.noarch",
                  "product_id": "cockpit-composer-0:45-1.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-composer@45-1.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-composer-0:45-1.el8_8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch"
        },
        "product_reference": "cockpit-composer-0:45-1.el8_8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-composer-0:45-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src"
        },
        "product_reference": "cockpit-composer-0:45-1.el8_8.src",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch"
        },
        "product_reference": "osbuild-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-0:81-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src"
        },
        "product_reference": "osbuild-0:81-1.el8.src",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-0:75-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src"
        },
        "product_reference": "osbuild-composer-0:75-1.el8.src",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-core-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-core-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-core-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-core-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-debuginfo-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-debuginfo-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-core-debuginfo-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debuginfo-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-debuginfo-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debuginfo-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debuginfo-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-debuginfo-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debuginfo-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-debuginfo-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debugsource-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-debugsource-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debugsource-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-debugsource-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debugsource-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-debugsource-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-debugsource-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-debugsource-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-dnf-json-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-dnf-json-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-dnf-json-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-dnf-json-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-dnf-json-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-dnf-json-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-dnf-json-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-worker-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-worker-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-worker-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-worker-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64"
        },
        "product_reference": "osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le"
        },
        "product_reference": "osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x"
        },
        "product_reference": "osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64"
        },
        "product_reference": "osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-luks2-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch"
        },
        "product_reference": "osbuild-luks2-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-lvm2-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch"
        },
        "product_reference": "osbuild-lvm2-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-ostree-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch"
        },
        "product_reference": "osbuild-ostree-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "osbuild-selinux-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch"
        },
        "product_reference": "osbuild-selinux-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-osbuild-0:81-1.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        },
        "product_reference": "python3-osbuild-0:81-1.el8.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-0:35.9-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64"
        },
        "product_reference": "weldr-client-0:35.9-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-0:35.9-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le"
        },
        "product_reference": "weldr-client-0:35.9-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-0:35.9-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x"
        },
        "product_reference": "weldr-client-0:35.9-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-0:35.9-2.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src"
        },
        "product_reference": "weldr-client-0:35.9-2.el8.src",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-0:35.9-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64"
        },
        "product_reference": "weldr-client-0:35.9-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debuginfo-0:35.9-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64"
        },
        "product_reference": "weldr-client-debuginfo-0:35.9-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debuginfo-0:35.9-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le"
        },
        "product_reference": "weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debuginfo-0:35.9-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x"
        },
        "product_reference": "weldr-client-debuginfo-0:35.9-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debuginfo-0:35.9-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64"
        },
        "product_reference": "weldr-client-debuginfo-0:35.9-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debugsource-0:35.9-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64"
        },
        "product_reference": "weldr-client-debugsource-0:35.9-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debugsource-0:35.9-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le"
        },
        "product_reference": "weldr-client-debugsource-0:35.9-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debugsource-0:35.9-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x"
        },
        "product_reference": "weldr-client-debugsource-0:35.9-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-debugsource-0:35.9-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64"
        },
        "product_reference": "weldr-client-debugsource-0:35.9-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64"
        },
        "product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le"
        },
        "product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x"
        },
        "product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        },
        "product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-2879",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: archive/tar: unbounded memory consumption when reading headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54853",
          "url": "https://github.com/golang/go/issues/54853"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: archive/tar: unbounded memory consumption when reading headers"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Abeles"
          ],
          "organization": "Head of Research, Oxeye"
        },
        {
          "names": [
            "Gal Goldstein"
          ],
          "organization": "Security Researcher, Oxeye"
        }
      ],
      "cve": "CVE-2022-2880",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/54663",
          "url": "https://github.com/golang/go/issues/54663"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters"
    },
    {
      "cve": "CVE-2022-27664",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2124669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: handle server errors after sending GOAWAY",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "RHBZ#2124669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/54658",
          "url": "https://go.dev/issue/54658"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ"
        }
      ],
      "release_date": "2022-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: handle server errors after sending GOAWAY"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Adam Korczynski"
          ],
          "organization": "ADA Logics"
        },
        {
          "names": [
            "OSS-Fuzz"
          ]
        }
      ],
      "cve": "CVE-2022-41715",
      "discovery_date": "2022-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2132872"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp/syntax: limit memory used by parsing regexps",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "RHBZ#2132872",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang/go/issues/55949",
          "url": "https://github.com/golang/go/issues/55949"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1",
          "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1"
        }
      ],
      "release_date": "2022-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp/syntax: limit memory used by parsing regexps"
    },
    {
      "cve": "CVE-2022-41717",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
            "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
            "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161274"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
          "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
          "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
          "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
        ],
        "known_not_affected": [
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.noarch",
          "AppStream-8.8.0.GA:cockpit-composer-0:45-1.el8_8.src",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-0:81-1.el8.src",
          "AppStream-8.8.0.GA:osbuild-luks2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-lvm2-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-ostree-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:osbuild-selinux-0:81-1.el8.noarch",
          "AppStream-8.8.0.GA:python3-osbuild-0:81-1.el8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161274",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455635",
          "url": "https://go.dev/cl/455635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455717",
          "url": "https://go.dev/cl/455717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56350",
          "url": "https://go.dev/issue/56350"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-1144",
          "url": "https://pkg.go.dev/vuln/GO-2022-1144"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2780"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.src",
            "AppStream-8.8.0.GA:osbuild-composer-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-core-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-debugsource-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-dnf-json-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-tests-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.aarch64",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.ppc64le",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.s390x",
            "AppStream-8.8.0.GA:osbuild-composer-worker-debuginfo-0:75-1.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.src",
            "AppStream-8.8.0.GA:weldr-client-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debuginfo-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-debugsource-0:35.9-2.el8.x86_64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.aarch64",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.ppc64le",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.s390x",
            "AppStream-8.8.0.GA:weldr-client-tests-debuginfo-0:35.9-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...