rhsa-2023_3280
Vulnerability from csaf_redhat
Published
2023-05-23 14:47
Modified
2024-09-13 18:47
Summary
Red Hat Security Advisory: rh-git227-git security update

Notes

Topic
An update for rh-git227-git is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652) * git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007) * git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-git227-git is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)\n\n* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)\n\n* git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3280",
        "url": "https://access.redhat.com/errata/RHSA-2023:3280"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2188333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188333"
      },
      {
        "category": "external",
        "summary": "2188337",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188337"
      },
      {
        "category": "external",
        "summary": "2188338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188338"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3280.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-git227-git security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:47:31+00:00",
      "generator": {
        "date": "2024-09-13T18:47:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3280",
      "initial_release_date": "2023-05-23T14:47:02+00:00",
      "revision_history": [
        {
          "date": "2023-05-23T14:47:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-23T14:47:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:47:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL Workstation(v. 7)",
                  "product_id": "7Server-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for RHEL(v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for RHEL(v. 7)",
                  "product_id": "7Workstation-RHSCL-3.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-git227-git-0:2.27.0-6.el7.src",
                "product": {
                  "name": "rh-git227-git-0:2.27.0-6.el7.src",
                  "product_id": "rh-git227-git-0:2.27.0-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git@2.27.0-6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-git227-git-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git@2.27.0-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-core-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-core-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-core-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-core@2.27.0-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-credential-libsecret@2.27.0-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-daemon@2.27.0-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-subtree@2.27.0-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
                "product": {
                  "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
                  "product_id": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-debuginfo@2.27.0-6.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-git227-git-all-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-all-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-all-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-all@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-core-doc@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-cvs@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-email-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-email-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-email-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-email@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-gui-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-gui-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-gui-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-gui@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-instaweb@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-p4-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-p4-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-p4-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-p4@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-svn-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-git-svn-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-git-svn-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-svn@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-gitk-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-gitk-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-gitk-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-gitk@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-gitweb-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-gitweb-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-gitweb-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-gitweb@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-perl-Git@2.27.0-6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
                "product": {
                  "name": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
                  "product_id": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-perl-Git-SVN@2.27.0-6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-git227-git-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git@2.27.0-6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-core-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-core-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-core-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-core@2.27.0-6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-credential-libsecret@2.27.0-6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-daemon@2.27.0-6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-subtree@2.27.0-6.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
                "product": {
                  "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
                  "product_id": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-debuginfo@2.27.0-6.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-git227-git-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-core@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-credential-libsecret@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-daemon@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-subtree@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
                "product": {
                  "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
                  "product_id": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-git227-git-debuginfo@2.27.0-6.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-all-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-all-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-email-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-email-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-gui-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-gui-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-p4-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-p4-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-svn-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-svn-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-gitk-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-gitk-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-gitweb-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-gitweb-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)",
          "product_id": "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-all-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-all-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-core-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-email-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-email-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-gui-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-gui-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-p4-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-p4-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64"
        },
        "product_reference": "rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-git-svn-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-git-svn-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-gitk-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-gitk-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-gitweb-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-gitweb-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)",
          "product_id": "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
        },
        "product_reference": "rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-25652",
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188333"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Git. This security flaw occurs when feeding specially crafted input to `git apply --reject`; a path outside the working tree can be overwritten with partially controlled contents corresponding to the rejected hunk(s) from the given patch.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25652"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188333",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188333"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25652"
        }
      ],
      "release_date": "2023-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents"
    },
    {
      "cve": "CVE-2023-25815",
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188337"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Git. This security flaw occurs when Git compiles with runtime prefix support and runs without translated messages, and it still uses the gettext machinery to display messages, which subsequently looks for translated messages in unexpected places. This flaw allows the malicious placement of crafted messages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "git: malicious placement of crafted messages when git was compiled with runtime prefix",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-25815"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188337",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188337"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25815",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-25815"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25815",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25815"
        }
      ],
      "release_date": "2023-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "git: malicious placement of crafted messages when git was compiled with runtime prefix"
    },
    {
      "cve": "CVE-2023-29007",
      "discovery_date": "2023-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188338"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Git. This security flaw occurs when renaming or deleting a section from a configuration file, where certain malicious configuration values may be misinterpreted as the beginning of a new configuration section. This flaw leads to arbitrary configuration injection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "git: arbitrary configuration injection when renaming or deleting a section from a configuration file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
          "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
          "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
          "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
          "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29007"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188338",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188338"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29007",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29007"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29007",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29007"
        }
      ],
      "release_date": "2023-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3280"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Server-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Server-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Server-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Server-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.src",
            "7Workstation-RHSCL-3.8:rh-git227-git-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-all-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-core-doc-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-credential-libsecret-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-cvs-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-daemon-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-debuginfo-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-email-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-gui-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-instaweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-p4-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.ppc64le",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.s390x",
            "7Workstation-RHSCL-3.8:rh-git227-git-subtree-0:2.27.0-6.el7.x86_64",
            "7Workstation-RHSCL-3.8:rh-git227-git-svn-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitk-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-gitweb-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-0:2.27.0-6.el7.noarch",
            "7Workstation-RHSCL-3.8:rh-git227-perl-Git-SVN-0:2.27.0-6.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "git: arbitrary configuration injection when renaming or deleting a section from a configuration file"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...