rhsa-2023_6788
Vulnerability from csaf_redhat
Published
2023-11-08 02:05
Modified
2024-09-18 19:58
Summary
Red Hat Security Advisory: Red Hat OpenShift GitOps security update

Notes

Topic
An update is now available for Red Hat OpenShift GitOps 1.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications. Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift GitOps 1.8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Openshift GitOps is a declarative way to implement continuous deployment for cloud native applications.\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6788",
        "url": "https://access.redhat.com/errata/RHSA-2023:6788"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6788.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift GitOps security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:58:03+00:00",
      "generator": {
        "date": "2024-09-18T19:58:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6788",
      "initial_release_date": "2023-11-08T02:05:06+00:00",
      "revision_history": [
        {
          "date": "2023-11-08T02:05:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-08T02:05:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:58:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift GitOps 1.8",
                "product": {
                  "name": "Red Hat OpenShift GitOps 1.8",
                  "product_id": "8Base-GitOps-1.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_gitops:1.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift GitOps"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.6-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
                  "product_id": "openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-operator-bundle\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.6-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834?arch=arm64\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.6-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
                  "product_id": "openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/argocd-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
                  "product_id": "openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/console-plugin-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
                  "product_id": "openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/dex-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le",
                  "product_id": "openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/kam-delivery-rhel8\u0026tag=v1.8.6-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
                "product": {
                  "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
                  "product_id": "openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-gitops-1/gitops-rhel8-operator\u0026tag=v1.8.6-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64"
        },
        "product_reference": "openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64"
        },
        "product_reference": "openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64"
        },
        "product_reference": "openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64"
        },
        "product_reference": "openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64 as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le as a component of Red Hat OpenShift GitOps 1.8",
          "product_id": "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
        },
        "product_reference": "openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le",
        "relates_to_product_reference": "8Base-GitOps-1.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6788"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
          "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6788"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:0d080aed6b1ce572f52c35e144fdc7b4668d8c65ae8b98ad2237d993f60b054d_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:8fdda631342e2dce25d5febf607c38f6c399ddd25d9ad8c1b174a2dc575cf58c_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fb09d1723d1a72831cbfc9e611ef5b50c2e0edb2ef90abac07eda8550f419cba_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/argocd-rhel8@sha256:fdf40063f9f02b0ed3843bc84d3cadf3375cad3c24b299adfbfc7bc054ca81d3_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:371a942b555139688ccaff031e17a64a7951a122fb539aea766a6685fb6f09b2_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5d7864c8650af9841477efe7346613d096a4e23c2d12c624eea18371d2652c43_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:5dd600edbbe26c66a71346811343d087db759c236568b50588c8e2667dce07ef_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/console-plugin-rhel8@sha256:8be5858787824f521d56c1e6ac4dae8b8ad0da80bb8f9132bb15551f29d386d0_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:01a11a866efae4dc4c1a8701a926f1dbaed0d59b67016af42ce3b1583f76f61e_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:33aa62d739ea3c7441cf5090358a438a3145f2eb068250325a47efcfe7e2262b_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:8786a4bad9e5dafaefb4d9d6a82cb2cd1a5e33c5705da016a6dd678ed0bd3020_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/dex-rhel8@sha256:a2eab607bbafe95976fb45760d529eb43bd964981dac1cf75c2691a3d6f3d05a_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-operator-bundle@sha256:b2d58f4dc20eb7e17e09af0e8c5de55fa04f9f4f697e10c6be81a7a6a08381b2_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:527cb23f973543f90679bbb655c2a1324d3415cec0d3f2f81e5dd1e557168834_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:5b402f28111ffcfdd3056e585e5bd48d23fd3eba7716255936e0f0a2e76a68b0_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:7b80ab7f48d445d42c1dde4e6a925f31db872514f63513abd1fc9ae6b1f19ef2_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8-operator@sha256:92d88294b1dc0a204a712900ee11bc0823215e2ee4da91552eb2c16467d473ba_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:0b883f8ba0c6a799f0f0100c1cd40ab61e3421e0b48407d0e99a9b20a076515c_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:5669866b9c26f4b56b3cee7b544e58c7371538570df2da6638c4556800beb2d7_ppc64le",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:971b2e412184c040ae2909691c9e8169de372b4e73aa6ac906feff631fa96abc_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/gitops-rhel8@sha256:dd595a3c6bc0103e93f9fd29c175950dbc1df005f36188ce23929e1da46999e4_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:0ea24b2bf85c4bdd083d155b6eb2de5e9e026e5d0de9b536c401137ab64d984a_s390x",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:49d3609e5f780d767722a60c3c18d62ab89aeccaf92b07e4c660dbe41058c616_amd64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:781c83077c2ee1cfca7f6da18ff002b6a65a1e07c7e415704953cc6fbffbaea9_arm64",
            "8Base-GitOps-1.8:openshift-gitops-1/kam-delivery-rhel8@sha256:88a8aee36d303243ddb183c136d0f4d44da090b567db858fb74d5a73d35d78cd_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...