rhsa-2024_1061
Vulnerability from csaf_redhat
Published
2024-02-29 20:37
Modified
2024-09-16 17:34
Summary
Red Hat Security Advisory: Red Hat Satellite 6 security and bug fix update

Notes

Topic
An update is now available for Red Hat Satellite 6.13 for RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Satellite is a system management solution that allows organizations to configure and maintain their systems without the necessity to provide public Internet access to their servers or other client systems. It performs provisioning and configuration management of predefined standard operating environments. Security Fix(es): * satellite: Blind SSRF via Referer header (CVE-2022-4130) * mosquitto: memory leak leads to unresponsive broker (CVE-2023-0809, CVE-2023-28366, CVE-2023-3592) * foreman: World readable file containing secrets (CVE-2023-4886) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Long running postgres threads during content-export (BZ#2257299) * After upstream repo switched to zst compression, Satellite 6.12.5.1 unable to sync (BZ#2257300) * Actions::ForemanLeapp::PreupgradeJob fails with null value in column "preupgrade_report_id" violates not-null constraint when run with non-admin user (BZ#2257302) * Puppet reports without any messages don't get an origin (BZ#2257314) * Provisioning vm host fails with error "Failed to attach ISO image to CDROM drive of instance client.example.com: InvalidPowerState: The attempted operation cannot be performed in the current state (Powered on)". (BZ#2257316) * [Improvement] RefreshRepos step in Capsule Sync to refresh just repos to sync (BZ#2260526) * Support Satellite Clone running on Python 3.12 (BZ#2264354) * Support Satellite Ansible Collection running on Python 3.12 (BZ#2264918) * Unable to sync library/busybox from gcr.io (BZ#2265149)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Satellite 6.13 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Satellite is a system management solution that allows organizations to\nconfigure and maintain their systems without the necessity to provide public\nInternet access to their servers or other client systems. It performs\nprovisioning and configuration management of predefined standard operating\nenvironments.\n\nSecurity Fix(es):\n\n* satellite: Blind SSRF via Referer header (CVE-2022-4130)\n\n* mosquitto: memory leak leads to unresponsive broker (CVE-2023-0809, CVE-2023-28366, CVE-2023-3592)\n\n* foreman: World readable file containing secrets (CVE-2023-4886)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Long running postgres threads during content-export (BZ#2257299)\n\n* After upstream repo switched to zst compression, Satellite 6.12.5.1 unable to sync (BZ#2257300)\n\n* Actions::ForemanLeapp::PreupgradeJob fails with null value in column \"preupgrade_report_id\" violates not-null constraint when run with non-admin user (BZ#2257302)\n\n* Puppet reports without any messages don\u0027t get an origin (BZ#2257314)\n\n* Provisioning vm host fails with error \"Failed to attach ISO image to CDROM drive of instance client.example.com: InvalidPowerState: The attempted operation cannot be performed in the current state (Powered on)\". (BZ#2257316)\n\n* [Improvement] RefreshRepos step in Capsule Sync to refresh just repos to sync (BZ#2260526)\n\n* Support Satellite Clone running on Python 3.12 (BZ#2264354)\n\n* Support Satellite Ansible Collection running on Python 3.12 (BZ#2264918)\n\n* Unable to sync library/busybox from gcr.io (BZ#2265149)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1061",
        "url": "https://access.redhat.com/errata/RHSA-2024:1061"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2145254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2145254"
      },
      {
        "category": "external",
        "summary": "2230135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230135"
      },
      {
        "category": "external",
        "summary": "2236882",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236882"
      },
      {
        "category": "external",
        "summary": "2257299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257299"
      },
      {
        "category": "external",
        "summary": "2257300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257300"
      },
      {
        "category": "external",
        "summary": "2257302",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257302"
      },
      {
        "category": "external",
        "summary": "2257314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257314"
      },
      {
        "category": "external",
        "summary": "2257316",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257316"
      },
      {
        "category": "external",
        "summary": "2260526",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260526"
      },
      {
        "category": "external",
        "summary": "2264354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264354"
      },
      {
        "category": "external",
        "summary": "2264918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264918"
      },
      {
        "category": "external",
        "summary": "2265149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265149"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1061.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Satellite 6 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T17:34:39+00:00",
      "generator": {
        "date": "2024-09-16T17:34:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1061",
      "initial_release_date": "2024-02-29T20:37:45+00:00",
      "revision_history": [
        {
          "date": "2024-02-29T20:37:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-29T20:37:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:34:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-capsule",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_capsule:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-utils",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_utils:6.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite 6.13 for RHEL 8",
                "product": {
                  "name": "Red Hat Satellite 6.13 for RHEL 8",
                  "product_id": "8Base-satellite-6.13-maintenance",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:satellite_maintenance:6.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite 6"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "createrepo_c-0:1.0.2-2.el8pc.src",
                "product": {
                  "name": "createrepo_c-0:1.0.2-2.el8pc.src",
                  "product_id": "createrepo_c-0:1.0.2-2.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c@1.0.2-2.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.5.1.24-1.el8sat.src",
                "product": {
                  "name": "foreman-0:3.5.1.24-1.el8sat.src",
                  "product_id": "foreman-0:3.5.1.24-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.5.1.24-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-1:3.5.2.7-1.el8sat.src",
                "product": {
                  "name": "foreman-installer-1:3.5.2.7-1.el8sat.src",
                  "product_id": "foreman-installer-1:3.5.2.7-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer@3.5.2.7-1.el8sat?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mosquitto-0:2.0.17-1.el8sat.src",
                "product": {
                  "name": "mosquitto-0:2.0.17-1.el8sat.src",
                  "product_id": "mosquitto-0:2.0.17-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mosquitto@2.0.17-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pulp-rpm-0:3.18.19-2.el8pc.src",
                "product": {
                  "name": "python-pulp-rpm-0:3.18.19-2.el8pc.src",
                  "product_id": "python-pulp-rpm-0:3.18.19-2.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pulp-rpm@3.18.19-2.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
                  "product_id": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_bootdisk@21.0.5-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
                "product": {
                  "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
                  "product_id": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_leapp@0.1.13-2.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.7.0.36-1.el8sat.src",
                "product": {
                  "name": "rubygem-katello-0:4.7.0.36-1.el8sat.src",
                  "product_id": "rubygem-katello-0:4.7.0.36-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.7.0.36-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.13.7-1.el8sat.src",
                "product": {
                  "name": "satellite-0:6.13.7-1.el8sat.src",
                  "product_id": "satellite-0:6.13.7-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.13.7-1.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
                  "product_id": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.9.0-3.el8sat?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pulp-container-0:2.14.11-1.el8pc.src",
                "product": {
                  "name": "python-pulp-container-0:2.14.11-1.el8pc.src",
                  "product_id": "python-pulp-container-0:2.14.11-1.el8pc.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pulp-container@2.14.11-1.el8pc?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-clone-0:3.5.0-1.el8sat.src",
                "product": {
                  "name": "satellite-clone-0:3.5.0-1.el8sat.src",
                  "product_id": "satellite-clone-0:3.5.0-1.el8sat.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-clone@3.5.0-1.el8sat?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "createrepo_c-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c-libs@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-createrepo_c@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-createrepo_c@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c-debugsource@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c-debuginfo@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/createrepo_c-libs-debuginfo@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-createrepo_c-debuginfo@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                "product": {
                  "name": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_id": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-createrepo_c-debuginfo@1.0.2-2.el8pc?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mosquitto-0:2.0.17-1.el8sat.x86_64",
                "product": {
                  "name": "mosquitto-0:2.0.17-1.el8sat.x86_64",
                  "product_id": "mosquitto-0:2.0.17-1.el8sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mosquitto@2.0.17-1.el8sat?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
                "product": {
                  "name": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
                  "product_id": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mosquitto-debugsource@2.0.17-1.el8sat?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
                "product": {
                  "name": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
                  "product_id": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mosquitto-debuginfo@2.0.17-1.el8sat?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-debug@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-cli@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-dynflow-sidekiq@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ec2@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-journald@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-libvirt@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-openstack@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-ovirt@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-postgresql@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-service@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-telemetry@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
                "product": {
                  "name": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
                  "product_id": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-vmware@3.5.1.24-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-1:3.5.2.7-1.el8sat.noarch",
                "product": {
                  "name": "foreman-installer-1:3.5.2.7-1.el8sat.noarch",
                  "product_id": "foreman-installer-1:3.5.2.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer@3.5.2.7-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
                "product": {
                  "name": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
                  "product_id": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/foreman-installer-katello@3.5.2.7-1.el8sat?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
                "product": {
                  "name": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
                  "product_id": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-pulp-rpm@3.18.19-2.el8pc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
                  "product_id": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_bootdisk@21.0.5-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
                "product": {
                  "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
                  "product_id": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-foreman_leapp@0.1.13-2.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
                "product": {
                  "name": "rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
                  "product_id": "rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-katello@4.7.0.36-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
                "product": {
                  "name": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
                  "product_id": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-capsule@6.13.7-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-common-0:6.13.7-1.el8sat.noarch",
                "product": {
                  "name": "satellite-common-0:6.13.7-1.el8sat.noarch",
                  "product_id": "satellite-common-0:6.13.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-common@6.13.7-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-0:6.13.7-1.el8sat.noarch",
                "product": {
                  "name": "satellite-0:6.13.7-1.el8sat.noarch",
                  "product_id": "satellite-0:6.13.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite@6.13.7-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-cli-0:6.13.7-1.el8sat.noarch",
                "product": {
                  "name": "satellite-cli-0:6.13.7-1.el8sat.noarch",
                  "product_id": "satellite-cli-0:6.13.7-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-cli@6.13.7-1.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
                "product": {
                  "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
                  "product_id": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-collection-redhat-satellite@3.9.0-3.el8sat?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python39-pulp-container-0:2.14.11-1.el8pc.noarch",
                "product": {
                  "name": "python39-pulp-container-0:2.14.11-1.el8pc.noarch",
                  "product_id": "python39-pulp-container-0:2.14.11-1.el8pc.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python39-pulp-container@2.14.11-1.el8pc?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "satellite-clone-0:3.5.0-1.el8sat.noarch",
                "product": {
                  "name": "satellite-clone-0:3.5.0-1.el8sat.noarch",
                  "product_id": "satellite-clone-0:3.5.0-1.el8sat.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/satellite-clone@3.5.0-1.el8sat?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-0:1.0.2-2.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src"
        },
        "product_reference": "createrepo_c-0:1.0.2-2.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-1:3.5.2.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.7-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src"
        },
        "product_reference": "foreman-installer-1:3.5.2.7-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-0:2.0.17-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src"
        },
        "product_reference": "mosquitto-0:2.0.17-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulp-container-0:2.14.11-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src"
        },
        "product_reference": "python-pulp-container-0:2.14.11-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulp-rpm-0:3.18.19-2.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src"
        },
        "product_reference": "python-pulp-rpm-0:3.18.19-2.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulp-container-0:2.14.11-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch"
        },
        "product_reference": "python39-pulp-container-0:2.14.11-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch"
        },
        "product_reference": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-capsule"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-clone-0:3.5.0-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch"
        },
        "product_reference": "satellite-clone-0:3.5.0-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-clone-0:3.5.0-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src"
        },
        "product_reference": "satellite-clone-0:3.5.0-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-maintenance"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13-utils"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src"
        },
        "product_reference": "ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-0:1.0.2-2.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src"
        },
        "product_reference": "createrepo_c-0:1.0.2-2.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-0:3.5.1.24-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src"
        },
        "product_reference": "foreman-0:3.5.1.24-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-cli-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-cli-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-debug-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-debug-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-1:3.5.2.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-1:3.5.2.7-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src"
        },
        "product_reference": "foreman-installer-1:3.5.2.7-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch"
        },
        "product_reference": "foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-journald-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-journald-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-service-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-service-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
        },
        "product_reference": "foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-0:2.0.17-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src"
        },
        "product_reference": "mosquitto-0:2.0.17-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
        },
        "product_reference": "mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulp-container-0:2.14.11-1.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src"
        },
        "product_reference": "python-pulp-container-0:2.14.11-1.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pulp-rpm-0:3.18.19-2.el8pc.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src"
        },
        "product_reference": "python-pulp-rpm-0:3.18.19-2.el8pc.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64 as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64"
        },
        "product_reference": "python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulp-container-0:2.14.11-1.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch"
        },
        "product_reference": "python39-pulp-container-0:2.14.11-1.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch"
        },
        "product_reference": "python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src"
        },
        "product_reference": "rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch"
        },
        "product_reference": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src"
        },
        "product_reference": "rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.7.0.36-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch"
        },
        "product_reference": "rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-katello-0:4.7.0.36-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src"
        },
        "product_reference": "rubygem-katello-0:4.7.0.36-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-0:6.13.7-1.el8sat.src as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src"
        },
        "product_reference": "satellite-0:6.13.7-1.el8sat.src",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-capsule-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-capsule-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-cli-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-cli-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "satellite-common-0:6.13.7-1.el8sat.noarch as a component of Red Hat Satellite 6.13 for RHEL 8",
          "product_id": "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        },
        "product_reference": "satellite-common-0:6.13.7-1.el8sat.noarch",
        "relates_to_product_reference": "8Base-satellite-6.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Fernando Velazquez"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2022-4130",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2022-11-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2145254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A blind site-to-site request forgery vulnerability was found in Satellite server. It is possible to trigger an external interaction to an attacker\u0027s server by modifying the Referer header in an HTTP request of specific resources in the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "satellite: Blind SSRF via Referer header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4130"
        },
        {
          "category": "external",
          "summary": "RHBZ#2145254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2145254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4130",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4130"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4130",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4130"
        }
      ],
      "release_date": "2023-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1061"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "satellite: Blind SSRF via Referer header"
    },
    {
      "cve": "CVE-2023-0809",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2023-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2236882"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak vulnerability was found in Eclipse Mosquitto. This issue is triggered by malicious initial packets or certain client actions and may allow a remote attacker to the deplete system resources causing memory exhaustion, leading to a disruption in services and a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mosquitto: memory leak leads to unresponsive broker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0809"
        },
        {
          "category": "external",
          "summary": "RHBZ#2236882",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236882"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0809"
        },
        {
          "category": "external",
          "summary": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9",
          "url": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9"
        }
      ],
      "release_date": "2023-09-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts",
          "product_ids": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1061"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mosquitto: memory leak leads to unresponsive broker"
    },
    {
      "cve": "CVE-2023-3592",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2023-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2236882"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak vulnerability was found in Eclipse Mosquitto. This issue is triggered by malicious initial packets or certain client actions and may allow a remote attacker to the deplete system resources causing memory exhaustion, leading to a disruption in services and a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mosquitto: memory leak leads to unresponsive broker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3592"
        },
        {
          "category": "external",
          "summary": "RHBZ#2236882",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236882"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3592",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3592"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3592",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3592"
        },
        {
          "category": "external",
          "summary": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9",
          "url": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9"
        }
      ],
      "release_date": "2023-09-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts",
          "product_ids": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1061"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mosquitto: memory leak leads to unresponsive broker"
    },
    {
      "cve": "CVE-2023-4886",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-08-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2230135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A sensitive information exposure vulnerability was found in foreman. Contents of tomcat\u0027s server.xml file, which contain passwords to candlepin\u0027s keystore and truststore, were found to be world readable.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "foreman: World readable file containing secrets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has a limited impact on security, as candlepin\u0027s individual stores\u0027 privileges are limited to root and tomcat only. Therefore, the impact is limited to highly privileged users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-4886"
        },
        {
          "category": "external",
          "summary": "RHBZ#2230135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-4886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4886"
        }
      ],
      "release_date": "2023-10-03T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts",
          "product_ids": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1061"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "foreman: World readable file containing secrets"
    },
    {
      "cve": "CVE-2023-28366",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2023-09-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
            "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
            "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
            "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
            "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
            "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
            "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
            "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
            "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
            "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
            "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
            "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
            "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
            "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2236882"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak vulnerability was found in Eclipse Mosquitto. This issue is triggered by malicious initial packets or certain client actions and may allow a remote attacker to the deplete system resources causing memory exhaustion, leading to a disruption in services and a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mosquitto: memory leak leads to unresponsive broker",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
          "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
          "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
        ],
        "known_not_affected": [
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13-capsule:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13-capsule:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13-capsule:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13-capsule:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13-capsule:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-capsule:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-capsule:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.noarch",
          "8Base-satellite-6.13-maintenance:satellite-clone-0:3.5.0-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13-utils:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13-utils:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13-utils:satellite-common-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.noarch",
          "8Base-satellite-6.13:ansible-collection-redhat-satellite-0:3.9.0-3.el8sat.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.src",
          "8Base-satellite-6.13:createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-debugsource-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:createrepo_c-libs-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-0:3.5.1.24-1.el8sat.src",
          "8Base-satellite-6.13:foreman-cli-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-debug-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-dynflow-sidekiq-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ec2-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-installer-1:3.5.2.7-1.el8sat.src",
          "8Base-satellite-6.13:foreman-installer-katello-1:3.5.2.7-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-journald-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-libvirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-openstack-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-ovirt-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-postgresql-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-service-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-telemetry-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:foreman-vmware-0:3.5.1.24-1.el8sat.noarch",
          "8Base-satellite-6.13:python-pulp-container-0:2.14.11-1.el8pc.src",
          "8Base-satellite-6.13:python-pulp-rpm-0:3.18.19-2.el8pc.src",
          "8Base-satellite-6.13:python3-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python3-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-createrepo_c-debuginfo-0:1.0.2-2.el8pc.x86_64",
          "8Base-satellite-6.13:python39-pulp-container-0:2.14.11-1.el8pc.noarch",
          "8Base-satellite-6.13:python39-pulp-rpm-0:3.18.19-2.el8pc.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_bootdisk-0:21.0.5-1.el8sat.src",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-foreman_leapp-0:0.1.13-2.el8sat.src",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.noarch",
          "8Base-satellite-6.13:rubygem-katello-0:4.7.0.36-1.el8sat.src",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-0:6.13.7-1.el8sat.src",
          "8Base-satellite-6.13:satellite-capsule-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-cli-0:6.13.7-1.el8sat.noarch",
          "8Base-satellite-6.13:satellite-common-0:6.13.7-1.el8sat.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-28366"
        },
        {
          "category": "external",
          "summary": "RHBZ#2236882",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236882"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28366",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-28366"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28366",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28366"
        },
        {
          "category": "external",
          "summary": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9",
          "url": "https://github.com/eclipse/mosquitto/commit/6113eac95a9df634fbc858be542c4a0456bfe7b9"
        }
      ],
      "release_date": "2023-09-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor detailed instructions how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_satellite/6.6/html/upgrading_and_updating_red_hat_satellite/updating_satellite_server_capsule_server_and_content_hosts",
          "product_ids": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1061"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13-capsule:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13-capsule:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.src",
            "8Base-satellite-6.13:mosquitto-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debuginfo-0:2.0.17-1.el8sat.x86_64",
            "8Base-satellite-6.13:mosquitto-debugsource-0:2.0.17-1.el8sat.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mosquitto: memory leak leads to unresponsive broker"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...