rhsa-2023_6161
Vulnerability from csaf_redhat
Published
2023-10-30 02:16
Modified
2024-09-18 19:53
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update

Notes

Topic
The Migration Toolkit for Containers (MTC) 1.7.14 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Security Fix(es) from Bugzilla: * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) * golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319) * golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318) * golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321) * golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The Migration Toolkit for Containers (MTC) 1.7.14 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* golang: net/http: insufficient sanitization of Host header (CVE-2023-29406)\n\n* golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409)\n\n* golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319)\n\n* golang: html/template:  improper handling of HTML-like comments within script contexts (CVE-2023-39318)\n\n* golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321)\n\n* golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6161",
        "url": "https://access.redhat.com/errata/RHSA-2023:6161"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2222167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222167"
      },
      {
        "category": "external",
        "summary": "2228743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
      },
      {
        "category": "external",
        "summary": "2237773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
      },
      {
        "category": "external",
        "summary": "2237776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
      },
      {
        "category": "external",
        "summary": "2237777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
      },
      {
        "category": "external",
        "summary": "2237778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6161.json"
      }
    ],
    "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.14 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T19:53:58+00:00",
      "generator": {
        "date": "2024-09-18T19:53:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6161",
      "initial_release_date": "2023-10-30T02:16:18+00:00",
      "revision_history": [
        {
          "date": "2023-10-30T02:16:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-30T02:16:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:53:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "8Base-RHMTC-1.7",
                "product": {
                  "name": "8Base-RHMTC-1.7",
                  "product_id": "8Base-RHMTC-1.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhmt:1.7::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Migration Toolkit"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
                  "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.14-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
                  "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
                  "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
                  "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
                  "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
                  "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
                  "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.14-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
                  "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.14-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
                  "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
                  "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
                  "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
                "product": {
                  "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
                  "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.14-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64",
                "product": {
                  "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64",
                  "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.14-3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        },
        "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64 as a component of 8Base-RHMTC-1.7",
          "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        },
        "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64",
        "relates_to_product_reference": "8Base-RHMTC-1.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-29406",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2023-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2222167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang, where it is vulnerable to HTTP header injection caused by improper content validation of the Host header by the HTTP/1 client. A remote attacker can inject arbitrary HTTP headers by persuading a victim to visit a specially crafted Web page. This flaw allows the attacker to conduct various attacks against the vulnerable system, including Cross-site scripting, cache poisoning, or session hijacking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: insufficient sanitization of Host header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "RHBZ#2222167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2222167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29406"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0",
          "url": "https://groups.google.com/g/golang-announce/c/2q13H6LEEx0"
        }
      ],
      "release_date": "2023-07-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: insufficient sanitization of Host header"
    },
    {
      "cve": "CVE-2023-29409",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. By persuading a victim to use a specially crafted certificate with large RSA keys, a remote attacker can cause a client/server to expend significant CPU time verifying signatures, resulting in a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29409"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/515257",
          "url": "https://go.dev/cl/515257"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61460",
          "url": "https://go.dev/issue/61460"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
          "url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1987",
          "url": "https://pkg.go.dev/vuln/GO-2023-1987"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: slow verification of certificate chains containing large RSA keys"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39318",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237776"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not properly handle HMTL-like \"\u003c!--\" and \"--\u003e\" comment tokens, nor hashbang \"#!\" comment tokens, in \u003cscript\u003e contexts. This issue may cause the template parser to improperly interpret the contents of \u003cscript\u003e contexts, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of HTML-like comments within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237776",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237776"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39318",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39318"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526156",
          "url": "https://go.dev/cl/526156"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62196",
          "url": "https://go.dev/issue/62196"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2041.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2041.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of HTML-like comments within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Takeshi Kaneko"
          ],
          "organization": "GMO Cybersecurity by Ierae, Inc."
        }
      ],
      "cve": "CVE-2023-39319",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237773"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. The html/template package did not apply the proper rules for handling occurrences of \"\u003cscript\", \"\u003c!--\", and \"\u003c/script\" within JS literals in \u003cscript\u003e contexts. This issue may cause the template parser to improperly consider script contexts to be terminated early, causing actions to be improperly escaped.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: html/template: improper handling of special tags within script contexts",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237773",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237773"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39319",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39319"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/526157",
          "url": "https://go.dev/cl/526157"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62197",
          "url": "https://go.dev/issue/62197"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2043.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2043.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: html/template: improper handling of special tags within script contexts"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Martin Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39321",
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237777"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. Processing an incomplete post-handshake message for a QUIC connection caused a panic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237777",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237777"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39321"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2044.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2044.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: panic when processing post-handshake message on QUIC connections"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marten Seemann"
          ]
        }
      ],
      "cve": "CVE-2023-39322",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-09-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2237778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang. QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With the fix, connections now consistently reject messages larger than 65KiB in size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/tls: lack of a limit on buffered post-handshake",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "RHBZ#2237778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39322"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/523039",
          "url": "https://go.dev/cl/523039"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/62266",
          "url": "https://go.dev/issue/62266"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ",
          "url": "https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-2045.json",
          "url": "https://vuln.go.dev/ID/GO-2023-2045.json"
        }
      ],
      "release_date": "2023-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/tls: lack of a limit on buffered post-handshake"
    },
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
        ],
        "known_not_affected": [
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
          "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6161"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:db6e79aff9c592fe7f27145d01d7444f4dc4e0144cc036ae916d9cf0c95a9cfe_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:c12186c030ce5192c823351ac212c1acf1c85fa574267bc64d2cdf90c5dae87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ce90e9b7af04340afc72f38cfdf5b64d2a6fcae23f59223e2d510c028823d87f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:58f92f50972a948c40319a5c2c9abfe3d44034ba1538f018b51f9998ee875e90_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:cc19dae1824b42b15a8015f6a88f1bc0f85e75a9e7d14f38313a27d93c88f22f_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:79006886844f82db986d9778994727cd40943faa77b2740b54f312fca6602950_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:34e80eefb9b91a41bc4648e02de37d262347085c4da9bd032f43c8bb59e4459a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:4dfa0ace1d92a6ae70d08dc3aff621e5f332956f213db987d9862ed2685e6733_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:0dc885972e7035f2c4b31016f4053e2bd73e328ace6aeee07380db5e0b055b02_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:cc4a32d349982a82cee52247627f1fd76b6630a6ddb4523a326e83f99d65826d_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:b3fd7bf0c25ecd110635de6e7d071cfe314cbe50ee0f924f3dfa985fd24ae59e_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c65d0ecc82eb9ebf2256c599b116e5878e57192caca90a83c1035421be914657_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:7ab0d93fe306b1baa0ae64a9c859776109f2cb27a0e468dc1d361e72a99d21b9_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:c89b222e9e9ae02a505fb6986ef1b6ca4b0e15706e3d44d2f03176af7f0d9b6a_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:06010b3b3c7ad25cf0c122cf49bb7795712eebc47936e3c88db46256e93f0843_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:39ac9f6895b2f71cc699c806df204b10af71f18a28de3d3839b7cde6cde13f64_amd64",
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:4aefc874e9869305ec80f46548c5499b4887e29135efb9ecad01dfd5a54b31fa_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...