rhsa-2024_0584
Vulnerability from csaf_redhat
Published
2024-01-30 13:28
Modified
2024-09-16 11:40
Summary
Red Hat Security Advisory: libmicrohttpd security update

Notes

Topic
An update for libmicrohttpd is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application. Security Fix(es): * libmicrohttpd: remote DoS (CVE-2023-27371) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libmicrohttpd is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "GNU libmicrohttpd is a small C library that makes it easy to run an HTTP server as part of another application.\n\nSecurity Fix(es):\n\n* libmicrohttpd: remote DoS (CVE-2023-27371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0584",
        "url": "https://access.redhat.com/errata/RHSA-2024:0584"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2174313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174313"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0584.json"
      }
    ],
    "title": "Red Hat Security Advisory: libmicrohttpd security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:40:16+00:00",
      "generator": {
        "date": "2024-09-16T11:40:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0584",
      "initial_release_date": "2024-01-30T13:28:36+00:00",
      "revision_history": [
        {
          "date": "2024-01-30T13:28:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-30T13:28:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:40:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
                  "product_id": "BaseOS-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
                  "product_id": "CRB-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.src",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.src",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
                "product": {
                  "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
                  "product_id": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debugsource@0.9.59-2.el8_8.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
                "product": {
                  "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
                  "product_id": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debuginfo@0.9.59-2.el8_8.1?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
                "product": {
                  "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
                  "product_id": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-devel@0.9.59-2.el8_8.1?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
                "product": {
                  "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_id": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debugsource@0.9.59-2.el8_8.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
                "product": {
                  "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_id": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debuginfo@0.9.59-2.el8_8.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
                "product": {
                  "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_id": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-devel@0.9.59-2.el8_8.1?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
                "product": {
                  "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
                  "product_id": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debugsource@0.9.59-2.el8_8.1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
                "product": {
                  "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
                  "product_id": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debuginfo@0.9.59-2.el8_8.1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
                "product": {
                  "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
                  "product_id": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-devel@0.9.59-2.el8_8.1?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
                "product": {
                  "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
                  "product_id": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debugsource@0.9.59-2.el8_8.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
                "product": {
                  "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
                  "product_id": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debuginfo@0.9.59-2.el8_8.1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
                "product": {
                  "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
                  "product_id": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-devel@0.9.59-2.el8_8.1?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
                "product": {
                  "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
                  "product_id": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd@0.9.59-2.el8_8.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
                "product": {
                  "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
                  "product_id": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debugsource@0.9.59-2.el8_8.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
                "product": {
                  "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
                  "product_id": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-debuginfo@0.9.59-2.el8_8.1?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
                "product": {
                  "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
                  "product_id": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-devel@0.9.59-2.el8_8.1?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
                "product": {
                  "name": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
                  "product_id": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmicrohttpd-doc@0.9.59-2.el8_8.1?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.src",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
          "product_id": "BaseOS-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch"
        },
        "product_reference": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.src",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64"
        },
        "product_reference": "libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
          "product_id": "CRB-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch"
        },
        "product_reference": "libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
        "relates_to_product_reference": "CRB-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-27371",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2023-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174313"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds flaw was found in GNU\u0027s libmicrohttpd due to improper parsing of a multipart/form-data boundary in the MHD_create_post_processor() method in postprocessor.c. This flaw allows an attacker to remotely send a malicious HTTP POST packet that includes one or more \u2018\\0\u2019 bytes in a multipart/form-data boundary field, which, assuming a specific heap layout, will result in an out-of-bounds read and a crash in the find_boundary() function, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libmicrohttpd: remote DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
          "BaseOS-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
          "CRB-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-27371"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174313",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174313"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-27371",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-27371"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-27371",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27371"
        },
        {
          "category": "external",
          "summary": "https://github.com/0xhebi/CVEs/tree/main/GNU%20Libmicrohttpd",
          "url": "https://github.com/0xhebi/CVEs/tree/main/GNU%20Libmicrohttpd"
        },
        {
          "category": "external",
          "summary": "https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html",
          "url": "https://lists.gnu.org/archive/html/libmicrohttpd/2023-02/msg00000.html"
        }
      ],
      "release_date": "2023-02-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.",
          "product_ids": [
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0584"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
            "BaseOS-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.src",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debuginfo-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-debugsource-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.aarch64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.i686",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.ppc64le",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.s390x",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-devel-1:0.9.59-2.el8_8.1.x86_64",
            "CRB-8.8.0.Z.EUS:libmicrohttpd-doc-1:0.9.59-2.el8_8.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libmicrohttpd: remote DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...