rhsa-2023_5931
Vulnerability from csaf_redhat
Published
2023-10-19 13:15
Modified
2024-09-18 19:49
Summary
Red Hat Security Advisory: Satellite 6.13.5 Async Security Update

Notes

Topic
Updated Satellite 6.13 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Security fix(es): * Yggdrasil-worker-forwarder (gRPC): Rapid Reset Attack through HTTP/2 enabled web service which leads to DDoS attack (CVE-2023-44487 & CVE-2023-39325) A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section. * Foreman: OS command injection via ct_command and fcct_command (CVE-2022-3874) * Foreman: Arbitrary code execution through yaml global parameters (CVE-2023-0462) * GitPython: Remote code execution and improper input validation vulnerability (CVE-2022-24439 & CVE-2023-40267) * Ruby-git & tfm-rubygem-git: Code injection vulnerability (CVE-2022-47318 & CVE-2022-46648) * Python-django: Multiple flaws (CVE-2023-31047 & CVE-2023-36053) * Puppet-agent (openssl): Multiple flaws (CVE-2022-1292 CVE-2022-2068) This update fixes the following bugs: 2238346 - Red Hat supported provisioning templates are not recognized by RH icon on the row for a given template 2238348 - when creating a backup on rhel7 and restoring on rhel8, the restore process will fail with permission issues 2238350 - Virtual machine goes in re-provisioning mode while registration host using Global registration template. 2238359 - Capsule redundantly synces *-Export-Library repos 2238361 - Can't update the redhat_repository_url without changing the cdn_configuration to custom_cdn 2238363 - katello-certs-check does not cause the installer to halt execution on failure 2238367 - Satellite Web UI >> Hosts >> All Hosts page loading slow even after power isn't selected from the new option "Manage columns". 2238369 - Content-export incremental with syncable format based does not include productid file into repodata directory 2238371 - SELinux is preventing pulpcore-worker from read access on the key labeled pulpcore_server_t 2239041 - Reclaim space for repository fails with Cannot delete some instances of model 'Artifact' because they are referenced through protected foreign keys: 'ContentArtifact.artifact'." 2238353 - The "hammer export" command using single thread encryption causes a performance bottleneck. 2240781 - Remediation from CRC via Satellite shows "Failed" status even after successful remediation of Insights recommendations. 2241914 - "NoMethodError: undefined method `fact_values'" while trying to perform inventory upload Users of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated Satellite 6.13 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments.\n\nSecurity fix(es):\n\n* Yggdrasil-worker-forwarder (gRPC): Rapid Reset Attack through HTTP/2 enabled web service which leads to DDoS attack (CVE-2023-44487 \u0026 CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\n* Foreman: OS command injection via ct_command and fcct_command (CVE-2022-3874)\n\n* Foreman: Arbitrary code execution through yaml global parameters (CVE-2023-0462)\n\n* GitPython: Remote code execution and improper input validation vulnerability (CVE-2022-24439 \u0026 CVE-2023-40267)\n\n* Ruby-git \u0026 tfm-rubygem-git: Code injection vulnerability (CVE-2022-47318 \u0026 CVE-2022-46648)\n\n* Python-django: Multiple flaws (CVE-2023-31047 \u0026 CVE-2023-36053)\n\n* Puppet-agent (openssl): Multiple flaws (CVE-2022-1292 CVE-2022-2068)\n\nThis update fixes the following bugs:\n\n2238346 - Red Hat supported provisioning templates are not recognized by RH icon on the row for a given template\n2238348 - when creating a backup on rhel7 and restoring on rhel8, the restore process will fail with permission issues\n2238350 - Virtual machine goes in re-provisioning mode while registration host using Global registration template.\n2238359 - Capsule redundantly synces *-Export-Library repos\n2238361 - Can\u0027t update the redhat_repository_url without changing the cdn_configuration to custom_cdn\n2238363 - katello-certs-check does not cause the installer to halt execution on failure\n2238367 - Satellite Web UI \u003e\u003e Hosts \u003e\u003e All Hosts page loading slow even after power isn\u0027t selected from the new option \"Manage columns\".\n2238369 - Content-export incremental with syncable format based does not include productid file into repodata directory\n2238371 - SELinux is preventing pulpcore-worker from read access on the key labeled pulpcore_server_t\n2239041 - Reclaim space for repository fails with Cannot delete some instances of model \u0027Artifact\u0027 because they are referenced through protected foreign keys: \u0027ContentArtifact.artifact\u0027.\"\n2238353 - The \"hammer export\" command using single thread encryption causes a performance bottleneck.\n2240781 - Remediation from CRC via Satellite shows \"Failed\" status even after successful remediation of Insights recommendations. \n2241914 - \"NoMethodError: undefined method `fact_values\u0027\" while trying to perform inventory upload\n\nUsers of Red Hat Satellite are advised to upgrade to these updated packages, which fix these bugs.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:5931",
        "url": "https://access.redhat.com/errata/RHSA-2023:5931"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2081494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494"
      },
      {
        "category": "external",
        "summary": "2097310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310"
      },
      {
        "category": "external",
        "summary": "2140577",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140577"
      },
      {
        "category": "external",
        "summary": "2151583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151583"
      },
      {
        "category": "external",
        "summary": "2159672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159672"
      },
      {
        "category": "external",
        "summary": "2162970",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162970"
      },
      {
        "category": "external",
        "summary": "2169385",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169385"
      },
      {
        "category": "external",
        "summary": "2192565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192565"
      },
      {
        "category": "external",
        "summary": "2218004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218004"
      },
      {
        "category": "external",
        "summary": "2231474",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231474"
      },
      {
        "category": "external",
        "summary": "2238346",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238346"
      },
      {
        "category": "external",
        "summary": "2238348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238348"
      },
      {
        "category": "external",
        "summary": "2238350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238350"
      },
      {
        "category": "external",
        "summary": "2238353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238353"
      },
      {
        "category": "external",
        "summary": "2238359",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238359"
      },
      {
        "category": "external",
        "summary": "2238361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238361"
      },
      {
        "category": "external",
        "summary": "2238363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238363"
      },
      {
        "category": "external",
        "summary": "2238367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238367"
      },
      {
        "category": "external",
        "summary": "2238369",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238369"
      },
      {
        "category": "external",
        "summary": "2238371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238371"
      },
      {
        "category": "external",
        "summary": "2239041",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239041"
      },
      {
        "category": "external",
        "summary": "2240781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240781"
      },
      {
        "category": "external",
        "summary": "2241914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241914"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_5931.json"
      }
    ],
    "title": "Red Hat Security Advisory: Satellite 6.13.5 Async Security Update",
    "tracking": {
      "current_release_date": "2024-09-18T19:49:58+00:00",
      "generator": {
        "date": "2024-09-18T19:49:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:5931",
      "initial_release_date": "2023-10-19T13:15:21+00:00",
      "revision_history": [
        {
          "date": "2023-10-19T13:15:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-19T13:15:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:49:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-capsule",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_capsule:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-utils",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_utils:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-maintenance",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_maintenance:6.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite 6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-0:3.5.1.23-1.el8sat.src",
                "product": {
                  "name": "foreman-0:3.5.1.23-1.el8sat.src",
                  "product_id": "foreman-0:3.5.1.23-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.5.1.23-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-1:3.5.2.4-1.el8sat.src",
                "product": {
                  "name": "foreman-installer-1:3.5.2.4-1.el8sat.src",
                  "product_id": "foreman-installer-1:3.5.2.4-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer@3.5.2.4-1.el8sat?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "pulpcore-selinux-0:1.3.3-1.el8pc.src",
                "product": {
                  "name": "pulpcore-selinux-0:1.3.3-1.el8pc.src",
                  "product_id": "pulpcore-selinux-0:1.3.3-1.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pulpcore-selinux@1.3.3-1.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-django-0:3.2.21-1.el8pc.src",
                "product": {
                  "name": "python-django-0:3.2.21-1.el8pc.src",
                  "product_id": "python-django-0:3.2.21-1.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-django@3.2.21-1.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-gitpython-0:3.1.32-1.el8pc.src",
                "product": {
                  "name": "python-gitpython-0:3.1.32-1.el8pc.src",
                  "product_id": "python-gitpython-0:3.1.32-1.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-gitpython@3.1.32-1.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pulpcore-0:3.21.18-1.el8pc.src",
                "product": {
                  "name": "python-pulpcore-0:3.21.18-1.el8pc.src",
                  "product_id": "python-pulpcore-0:3.21.18-1.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pulpcore@3.21.18-1.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
                  "product_id": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.2.12-1.el8sat?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
                  "product_id": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_theme_satellite@11.0.0.6-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.7.0.33-1.el8sat.src",
                "product": {
                  "name": "rubygem-katello-0:4.7.0.33-1.el8sat.src",
                  "product_id": "rubygem-katello-0:4.7.0.33-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.7.0.33-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.13.5-1.el8sat.src",
                "product": {
                  "name": "satellite-0:6.13.5-1.el8sat.src",
                  "product_id": "satellite-0:6.13.5-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.13.5-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
                  "product_id": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_rh_cloud@7.0.48-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-git-0:1.18.0-1.el8sat.src",
                "product": {
                  "name": "rubygem-git-0:1.18.0-1.el8sat.src",
                  "product_id": "rubygem-git-0:1.18.0-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-git@1.18.0-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "puppet-agent-0:7.26.0-3.el8sat.src",
                "product": {
                  "name": "puppet-agent-0:7.26.0-3.el8sat.src",
                  "product_id": "puppet-agent-0:7.26.0-3.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/puppet-agent@7.26.0-3.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
                "product": {
                  "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
                  "product_id": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/yggdrasil-worker-forwarder@0.0.3-1.el8sat?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-debug@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-cli@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-dynflow-sidekiq@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ec2@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-journald@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-libvirt@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-openstack@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ovirt@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-postgresql@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-service@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-telemetry@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
                "product": {
                  "name": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
                  "product_id": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-vmware@3.5.1.23-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-1:3.5.2.4-1.el8sat.noarch",
                "product": {
                  "name": "foreman-installer-1:3.5.2.4-1.el8sat.noarch",
                  "product_id": "foreman-installer-1:3.5.2.4-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer@3.5.2.4-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
                "product": {
                  "name": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
                  "product_id": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer-katello@3.5.2.4-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-django-0:3.2.21-1.el8pc.noarch",
                "product": {
                  "name": "python39-django-0:3.2.21-1.el8pc.noarch",
                  "product_id": "python39-django-0:3.2.21-1.el8pc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-django@3.2.21-1.el8pc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-gitpython-0:3.1.32-1.el8pc.noarch",
                "product": {
                  "name": "python39-gitpython-0:3.1.32-1.el8pc.noarch",
                  "product_id": "python39-gitpython-0:3.1.32-1.el8pc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-gitpython@3.1.32-1.el8pc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-pulpcore-0:3.21.18-1.el8pc.noarch",
                "product": {
                  "name": "python39-pulpcore-0:3.21.18-1.el8pc.noarch",
                  "product_id": "python39-pulpcore-0:3.21.18-1.el8pc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-pulpcore@3.21.18-1.el8pc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_maintain@1.2.12-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_theme_satellite@11.0.0.6-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
                  "product_id": "rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.7.0.33-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
                "product": {
                  "name": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
                  "product_id": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-capsule@6.13.5-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-common-0:6.13.5-1.el8sat.noarch",
                "product": {
                  "name": "satellite-common-0:6.13.5-1.el8sat.noarch",
                  "product_id": "satellite-common-0:6.13.5-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-common@6.13.5-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.13.5-1.el8sat.noarch",
                "product": {
                  "name": "satellite-0:6.13.5-1.el8sat.noarch",
                  "product_id": "satellite-0:6.13.5-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.13.5-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-cli-0:6.13.5-1.el8sat.noarch",
                "product": {
                  "name": "satellite-cli-0:6.13.5-1.el8sat.noarch",
                  "product_id": "satellite-cli-0:6.13.5-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-cli@6.13.5-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_rh_cloud@7.0.48-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-git-0:1.18.0-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-git-0:1.18.0-1.el8sat.noarch",
                  "product_id": "rubygem-git-0:1.18.0-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-git@1.18.0-1.el8sat?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
                "product": {
                  "name": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
                  "product_id": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/pulpcore-selinux@1.3.3-1.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64",
                "product": {
                  "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64",
                  "product_id": "puppet-agent-0:7.26.0-3.el8sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/puppet-agent@7.26.0-3.el8sat?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64",
                "product": {
                  "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64",
                  "product_id": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/yggdrasil-worker-forwarder@0.0.3-1.el8sat?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.4-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-1:3.5.2.4-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.4-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src"
        },
        "product_reference": "foreman-installer-1:3.5.2.4-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pulpcore-selinux-0:1.3.3-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src"
        },
        "product_reference": "pulpcore-selinux-0:1.3.3-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64"
        },
        "product_reference": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-agent-0:7.26.0-3.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src"
        },
        "product_reference": "puppet-agent-0:7.26.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64"
        },
        "product_reference": "puppet-agent-0:7.26.0-3.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-0:3.2.21-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src"
        },
        "product_reference": "python-django-0:3.2.21-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-gitpython-0:3.1.32-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src"
        },
        "product_reference": "python-gitpython-0:3.1.32-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulpcore-0:3.21.18-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src"
        },
        "product_reference": "python-pulpcore-0:3.21.18-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-django-0:3.2.21-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch"
        },
        "product_reference": "python39-django-0:3.2.21-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-gitpython-0:3.1.32-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch"
        },
        "product_reference": "python39-gitpython-0:3.1.32-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulpcore-0:3.21.18-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch"
        },
        "product_reference": "python39-pulpcore-0:3.21.18-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.23-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.23-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.4-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-1:3.5.2.4-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.4-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src"
        },
        "product_reference": "foreman-installer-1:3.5.2.4-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pulpcore-selinux-0:1.3.3-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src"
        },
        "product_reference": "pulpcore-selinux-0:1.3.3-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64"
        },
        "product_reference": "pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-agent-0:7.26.0-3.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src"
        },
        "product_reference": "puppet-agent-0:7.26.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "puppet-agent-0:7.26.0-3.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
        },
        "product_reference": "puppet-agent-0:7.26.0-3.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-django-0:3.2.21-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src"
        },
        "product_reference": "python-django-0:3.2.21-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-gitpython-0:3.1.32-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src"
        },
        "product_reference": "python-gitpython-0:3.1.32-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulpcore-0:3.21.18-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src"
        },
        "product_reference": "python-pulpcore-0:3.21.18-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-django-0:3.2.21-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
        },
        "product_reference": "python39-django-0:3.2.21-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-gitpython-0:3.1.32-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
        },
        "product_reference": "python39-gitpython-0:3.1.32-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulpcore-0:3.21.18-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch"
        },
        "product_reference": "python39-pulpcore-0:3.21.18-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-git-0:1.18.0-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch"
        },
        "product_reference": "rubygem-git-0:1.18.0-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-git-0:1.18.0-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
        },
        "product_reference": "rubygem-git-0:1.18.0-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.7.0.33-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch"
        },
        "product_reference": "rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.7.0.33-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src"
        },
        "product_reference": "rubygem-katello-0:4.7.0.33-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.5-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.5-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src"
        },
        "product_reference": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        },
        "product_reference": "yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Elison Niven"
          ],
          "organization": "Sophos",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-1292",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. The `c_rehash` script does not properly sanitize shell meta-characters to prevent command injection. Some operating systems distribute this script in a manner where it is automatically executed. This flaw allows an attacker to execute arbitrary commands with the privileges of the script on these operating systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: c_rehash script allows command injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version, and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository.  As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1292",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1292"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220503.txt",
          "url": "https://www.openssl.org/news/secadv/20220503.txt"
        }
      ],
      "release_date": "2022-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        },
        {
          "category": "workaround",
          "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool.",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: c_rehash script allows command injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chancen"
          ],
          "organization": "Qingteng 73lab",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-2068",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2022-06-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2097310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. The issue in CVE-2022-1292 did not find other places in the `c_rehash` script where it possibly passed the file names of certificates being hashed to a command executed through the shell. Some operating systems distribute this script in a manner where it is automatically executed. On these operating systems, this flaw allows an attacker to execute arbitrary commands with the privileges of the script.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: the c_rehash script allows command injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux uses a system-wide store of trusted certificates bundled in a single file and updated via `update-ca-trust`. The `c_rehash` script is not included in the default installation on any supported RHEL version and is never executed automatically. For these reasons, this flaw has been rated as having a security impact of Moderate.\n\nRed Hat Enterprise Linux 7 provides a vulnerable version of the `c_rehash` script in the `openssl-perl` package, available only through the unsupported Optional repository.  As the Optional repository is not supported and Red Hat Enterprise Linux 7 is in Maintenance Support 2 Phase, this issue is not planned to be addressed there.\n\nRed Hat Satellite ships an affected version of the `c_rehash` script embedded in `puppet-agent` package, however, the product is not vulnerable since it does not execute scripts with untrusted data. Moreover, the scriplet is owned by root user and is supposed to be accessed only by administrators.\n\nRed Hat updates the OpenSSL compatibility packages (compat-openssl) to only address Important or Critical security issues with backported security patches.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "RHBZ#2097310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2068"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220621.txt",
          "url": "https://www.openssl.org/news/secadv/20220621.txt"
        }
      ],
      "release_date": "2022-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        },
        {
          "category": "workaround",
          "details": "As mentioned in the upstream security advisory, use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command-line tool.",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: the c_rehash script allows command injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Evgeni Golov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        },
        {
          "names": [
            "Andrew Danau"
          ],
          "organization": "Onsec.io"
        }
      ],
      "cve": "CVE-2022-3874",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "discovery_date": "2022-11-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2140577"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "foreman: OS command injection via ct_command and fcct_command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-3874"
        },
        {
          "category": "external",
          "summary": "RHBZ#2140577",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140577"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3874",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-3874"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3874",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3874"
        }
      ],
      "release_date": "2023-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "foreman: OS command injection via ct_command and fcct_command"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Sam Wheating"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-24439",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2022-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151583"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A remote code execution vulnerability exists in Git-python. By injecting a malicious URL into the clone command, an attacker can exploit this vulnerability as the library makes external calls to git without any input sanitization. This issue leads to complete system compromise.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "GitPython: improper user input validation leads into a RCE",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Across all supported releases of Red Hat OpenStack Platform the usage of a compromised GitPython API (clone_from()) is quite limited. The only people capable of exploiting this vulnerability are system administrators. For this reason, the impact has been downgraded to medium.\n\nThe impact to Red Hat OpenStack Platform 17 is rated Low as the compromised function is not in use.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24439"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151583",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151583"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24439",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24439"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24439",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24439"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-PYTHON-GITPYTHON-3113858",
          "url": "https://security.snyk.io/vuln/SNYK-PYTHON-GITPYTHON-3113858"
        }
      ],
      "release_date": "2022-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "GitPython: improper user input validation leads into a RCE"
    },
    {
      "cve": "CVE-2022-46648",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-01-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2169385"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the ruby-git package, which allows a remote authenticated attacker to execute arbitrary code on the system, caused by a code injection flaw. An attacker can execute arbitrary code on the system by using a specially-crafted filename in the repository.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby-git: code injection vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46648"
        },
        {
          "category": "external",
          "summary": "RHBZ#2169385",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169385"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46648"
        },
        {
          "category": "external",
          "summary": "https://jvn.jp/en/jp/JVN16765254/",
          "url": "https://jvn.jp/en/jp/JVN16765254/"
        }
      ],
      "release_date": "2023-01-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ruby-git: code injection vulnerability"
    },
    {
      "cve": "CVE-2022-47318",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-01-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2159672"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A code injection flaw was found in the ruby-git package. This issue may allow a remote authenticated attacker to execute arbitrary code on the system by using a specially-crafted filename in the repository.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ruby-git: code injection vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-47318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2159672",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159672"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-47318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-47318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47318"
        },
        {
          "category": "external",
          "summary": "https://jvn.jp/en/jp/JVN16765254/",
          "url": "https://jvn.jp/en/jp/JVN16765254/"
        }
      ],
      "release_date": "2023-01-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ruby-git: code injection vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andrew Danau"
          ],
          "organization": "Onsec.io"
        }
      ],
      "cve": "CVE-2023-0462",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2022-12-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2162970"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML payload.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Satellite/Foreman: Arbitrary code execution through yaml global parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0462"
        },
        {
          "category": "external",
          "summary": "RHBZ#2162970",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162970"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0462"
        }
      ],
      "release_date": "2023-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Satellite/Foreman: Arbitrary code execution through yaml global parameters"
    },
    {
      "cve": "CVE-2023-3817",
      "discovery_date": "2023-07-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2227852"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in OpenSSL. This security issue occurs because the applications that use the DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenSSL: Excessive time spent checking DH q parameter value",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in OpenSSL is considered low severity primarily because it requires specific conditions to be exploited and has limited impact. While excessive computation time during DH parameter checks could potentially lead to denial of service (DoS) attacks, the likelihood of successful exploitation is relatively low. Additionally, the vulnerability mainly affects applications that use certain OpenSSL functions for DH parameter validation, rather than the broader SSL/TLS implementation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3817"
        },
        {
          "category": "external",
          "summary": "RHBZ#2227852",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2227852"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3817",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3817",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3817"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230731.txt",
          "url": "https://www.openssl.org/news/secadv/20230731.txt"
        }
      ],
      "release_date": "2023-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenSSL: Excessive time spent checking DH q parameter value"
    },
    {
      "cve": "CVE-2023-31047",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-04-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2192565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A bypass of validation flaw was found in python-django. When uploading multiple files using one form field, an attacker could upload multiple files without validation due to the server only validating the last file uploaded.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-django: Potential bypass of validation when uploading multiple files using one form field",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite and Red Hat Update Infrastructure individual impact ratings have been set to Low since initial privileges are required in order to access the server and the vulnerable functionality.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31047"
        },
        {
          "category": "external",
          "summary": "RHBZ#2192565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31047",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31047"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31047",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31047"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2023/may/03/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2023/may/03/security-releases/"
        }
      ],
      "release_date": "2023-05-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "python-django: Potential bypass of validation when uploading multiple files using one form field"
    },
    {
      "cve": "CVE-2023-36053",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2023-06-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A regular expression denial of service vulnerability has been found in Django. Email and URL validators are vulnerable to this flaw when processing a very large number of domain name labels of emails and URLs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-36053"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-36053",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-36053"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-36053",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36053"
        },
        {
          "category": "external",
          "summary": "https://www.djangoproject.com/weblog/2023/jul/03/security-releases/",
          "url": "https://www.djangoproject.com/weblog/2023/jul/03/security-releases/"
        }
      ],
      "release_date": "2023-07-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-django: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-40267",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2231474"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper input validation vulnerability was found in GitPython. This flaw allows an attacker to inject a maliciously crafted remote URL into the clone command, possibly leading to remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "GitPython: Insecure non-multi options in clone and clone_from is not blocked",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Openstack, Red Hat Ansible Automation Platform, and Red Hat Certification Program, while the gitpython dependency is present, the affected codebase is not being used. \n\nRed Hat Satellite does not use the affected functions during runtime, therefore the possible impact is limited to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-40267"
        },
        {
          "category": "external",
          "summary": "RHBZ#2231474",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231474"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40267",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-40267"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40267",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40267"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-pr76-5cm5-w9cj",
          "url": "https://github.com/advisories/GHSA-pr76-5cm5-w9cj"
        }
      ],
      "release_date": "2023-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "GitPython: Insecure non-multi options in clone and clone_from is not blocked"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
          "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
          "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
          "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
          "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
          "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
          "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
          "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:5931"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13-capsule:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.23-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.4-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.4-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.23-1.el8sat.noarch",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.src",
            "8Base-satellite-6.13:pulpcore-selinux-0:1.3.3-1.el8pc.x86_64",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.src",
            "8Base-satellite-6.13:puppet-agent-0:7.26.0-3.el8sat.x86_64",
            "8Base-satellite-6.13:python-django-0:3.2.21-1.el8pc.src",
            "8Base-satellite-6.13:python-gitpython-0:3.1.32-1.el8pc.src",
            "8Base-satellite-6.13:python-pulpcore-0:3.21.18-1.el8pc.src",
            "8Base-satellite-6.13:python39-django-0:3.2.21-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-gitpython-0:3.1.32-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulpcore-0:3.21.18-1.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_maintain-1:1.2.12-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_rh_cloud-0:7.0.48-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_theme_satellite-0:11.0.0.6-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-git-0:1.18.0-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.33-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.5-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.5-1.el8sat.noarch",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.src",
            "8Base-satellite-6.13:yggdrasil-worker-forwarder-0:0.0.3-1.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...