rhsa-2023_3083
Vulnerability from csaf_redhat
Published
2023-05-16 10:08
Modified
2024-09-18 04:59
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724) * golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Backport fix for https://github.com/golang/go/issues/56891 (BZ#2167412) * Update Go to 1.19.6 (BZ#2174430)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)\n\n* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport fix for https://github.com/golang/go/issues/56891 (BZ#2167412)\n\n* Update Go to 1.19.6 (BZ#2174430)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3083",
        "url": "https://access.redhat.com/errata/RHSA-2023:3083"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2167412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167412"
      },
      {
        "category": "external",
        "summary": "2178488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
      },
      {
        "category": "external",
        "summary": "2178492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3083.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:59:14+00:00",
      "generator": {
        "date": "2024-09-18T04:59:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3083",
      "initial_release_date": "2023-05-16T10:08:17+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T10:08:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T10:08:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:59:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.8.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8080020230329130607:6b4b45d8",
                "product": {
                  "name": "go-toolset:rhel8:8080020230329130607:6b4b45d8",
                  "product_id": "go-toolset:rhel8:8080020230329130607:6b4b45d8",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8080020230329130607:6b4b45d8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                "product": {
                  "name": "golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_id": "golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                "product": {
                  "name": "golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_id": "golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                "product": {
                  "name": "golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_id": "golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                "product": {
                  "name": "golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_id": "golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                "product": {
                  "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_id": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                "product": {
                  "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_id": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                "product": {
                  "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_id": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                "product": {
                  "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                  "product_id": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                "product": {
                  "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                  "product_id": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                "product": {
                  "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                  "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_id": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                "product": {
                  "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_id": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_id": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                "product": {
                  "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_id": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                "product": {
                  "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_id": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                "product": {
                  "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_id": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                "product": {
                  "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_id": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                "product": {
                  "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_id": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                "product": {
                  "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_id": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                "product": {
                  "name": "golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_id": "golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.19.6-1.module%2Bel8.8.0%2B18289%2Bedd6c8b6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
        },
        "product_reference": "go-toolset:rhel8:8080020230329130607:6b4b45d8",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src"
        },
        "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64"
        },
        "product_reference": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le"
        },
        "product_reference": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x"
        },
        "product_reference": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src"
        },
        "product_reference": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64"
        },
        "product_reference": "go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64"
        },
        "product_reference": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le"
        },
        "product_reference": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x"
        },
        "product_reference": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src"
        },
        "product_reference": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64"
        },
        "product_reference": "golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64"
        },
        "product_reference": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le"
        },
        "product_reference": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x"
        },
        "product_reference": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64"
        },
        "product_reference": "golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        },
        "product_reference": "golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        },
        "product_reference": "golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64 as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64"
        },
        "product_reference": "golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        },
        "product_reference": "golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch as a component of go-toolset:rhel8:8080020230329130607:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        },
        "product_reference": "golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "cve": "CVE-2022-41724",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: large handshake records may cause panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468125",
          "url": "https://go.dev/cl/468125"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58001",
          "url": "https://go.dev/issue/58001"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1570",
          "url": "https://pkg.go.dev/vuln/GO-2023-1570"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: large handshake records may cause panics"
    },
    {
      "cve": "CVE-2022-41725",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178488"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
          "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178488",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468124",
          "url": "https://go.dev/cl/468124"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/58006",
          "url": "https://go.dev/issue/58006"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1569",
          "url": "https://pkg.go.dev/vuln/GO-2023-1569"
        }
      ],
      "release_date": "2023-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3083"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:go-toolset-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.src",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.aarch64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.ppc64le",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.s390x",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-bin-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-docs-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-misc-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-race-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.x86_64",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-src-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch",
            "AppStream-8.8.0.Z.MAIN.EUS:go-toolset:rhel8:8080020230329130607:6b4b45d8:golang-tests-0:1.19.6-1.module+el8.8.0+18289+edd6c8b6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...